Overview
overview
10Static
static
1002d4afb627...d9.exe
windows7-x64
1002d4afb627...d9.exe
windows10-2004-x64
1002d4afb627...d9.exe
android-9-x86
02d4afb627...d9.exe
android-10-x64
02d4afb627...d9.exe
android-11-x64
02d4afb627...d9.exe
macos-10.15-amd64
02d4afb627...d9.exe
ubuntu-18.04-amd64
02d4afb627...d9.exe
debian-9-armhf
02d4afb627...d9.exe
debian-9-mips
02d4afb627...d9.exe
debian-9-mipsel
Analysis
-
max time kernel
848s -
max time network
849s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 05:27
Behavioral task
behavioral1
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral8
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral9
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
02d4afb627db486201d4700854e390d9.exe
Resource
debian9-mipsel-20240226-en
General
-
Target
02d4afb627db486201d4700854e390d9.exe
-
Size
2.3MB
-
MD5
02d4afb627db486201d4700854e390d9
-
SHA1
f63533f82c2a434f9104ccc9beee3216796aeb14
-
SHA256
46cf8f5e46c3dbdd32c5f300f6fd395a7f12c0ec611de9e518bf7312f187590c
-
SHA512
0ccaa408f5e1e3481b413ab07dea2b77540e500097a7ab194f6052161517b2c29214d680e7731b9a39a300edf3b88a3b564f85c8008386099474e82c028109fc
-
SSDEEP
49152:uAHOUI3tHsLi/P025up1V40tz/i4Eq/qo8ychEcMPbVxFAK6E00:uIQ3L/zULV/qWch7MPxxFh6E0
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2276 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2244-1-0x00000000003E0000-0x000000000062E000-memory.dmp dcrat behavioral1/files/0x00060000000175e7-16.dat dcrat behavioral1/memory/1780-45-0x0000000000FC0000-0x000000000120E000-memory.dmp dcrat behavioral1/memory/3008-50-0x0000000001260000-0x00000000014AE000-memory.dmp dcrat behavioral1/memory/2612-54-0x0000000000AD0000-0x0000000000D1E000-memory.dmp dcrat behavioral1/memory/2092-62-0x00000000003D0000-0x000000000061E000-memory.dmp dcrat behavioral1/memory/1756-61-0x00000000012C0000-0x000000000150E000-memory.dmp dcrat behavioral1/memory/3052-67-0x00000000001D0000-0x000000000041E000-memory.dmp dcrat behavioral1/memory/2152-68-0x00000000013B0000-0x00000000015FE000-memory.dmp dcrat behavioral1/memory/1788-72-0x0000000000DC0000-0x000000000100E000-memory.dmp dcrat behavioral1/memory/2360-75-0x0000000001010000-0x000000000125E000-memory.dmp dcrat behavioral1/memory/1796-78-0x0000000001330000-0x000000000157E000-memory.dmp dcrat behavioral1/memory/1872-81-0x00000000001A0000-0x00000000003EE000-memory.dmp dcrat behavioral1/memory/2216-84-0x0000000001150000-0x000000000139E000-memory.dmp dcrat -
Executes dropped EXE 12 IoCs
pid Process 1780 02d4afb627db486201d4700854e390d9.exe 3008 services.exe 2612 taskhost.exe 1756 spoolsv.exe 2092 System.exe 3052 lsass.exe 2152 explorer.exe 1788 02d4afb627db486201d4700854e390d9.exe 2360 OSPPSVC.exe 1796 services.exe 1872 csrss.exe 2216 taskhost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\lsass.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Program Files (x86)\Microsoft.NET\6203df4a6bafc7 02d4afb627db486201d4700854e390d9.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\CSC\v2.0.6\csrss.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\Setup\State\csrss.exe 02d4afb627db486201d4700854e390d9.exe File opened for modification C:\Windows\Setup\State\csrss.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\Setup\State\886983d96e3d3e 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\Resources\Ease of Access Themes\services.exe 02d4afb627db486201d4700854e390d9.exe File created C:\Windows\Resources\Ease of Access Themes\c5b4cb5e9653cc 02d4afb627db486201d4700854e390d9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe 868 schtasks.exe 2880 schtasks.exe 2120 schtasks.exe 1872 schtasks.exe 2720 schtasks.exe 1632 schtasks.exe 3032 schtasks.exe 2448 schtasks.exe 2108 schtasks.exe 1344 schtasks.exe 2008 schtasks.exe 2604 schtasks.exe 2664 schtasks.exe 3012 schtasks.exe 2836 schtasks.exe 2236 schtasks.exe 1480 schtasks.exe 1128 schtasks.exe 1144 schtasks.exe 2572 schtasks.exe 1912 schtasks.exe 2768 schtasks.exe 2648 schtasks.exe 1704 schtasks.exe 2832 schtasks.exe 1684 schtasks.exe 3068 schtasks.exe 2808 schtasks.exe 2724 schtasks.exe 2716 schtasks.exe 1312 schtasks.exe 2696 schtasks.exe 2068 schtasks.exe 1372 schtasks.exe 812 schtasks.exe 2844 schtasks.exe 2652 schtasks.exe 636 schtasks.exe 1308 schtasks.exe 1888 schtasks.exe 880 schtasks.exe 1804 schtasks.exe 3040 schtasks.exe 1288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2244 02d4afb627db486201d4700854e390d9.exe 2244 02d4afb627db486201d4700854e390d9.exe 2244 02d4afb627db486201d4700854e390d9.exe 2244 02d4afb627db486201d4700854e390d9.exe 2244 02d4afb627db486201d4700854e390d9.exe 2244 02d4afb627db486201d4700854e390d9.exe 2244 02d4afb627db486201d4700854e390d9.exe 1780 02d4afb627db486201d4700854e390d9.exe 3008 services.exe 2612 taskhost.exe 1756 spoolsv.exe 2152 explorer.exe 1788 02d4afb627db486201d4700854e390d9.exe 2360 OSPPSVC.exe 1796 services.exe 1872 csrss.exe 2216 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2244 02d4afb627db486201d4700854e390d9.exe Token: SeDebugPrivilege 1780 02d4afb627db486201d4700854e390d9.exe Token: SeDebugPrivilege 3008 services.exe Token: SeDebugPrivilege 2612 taskhost.exe Token: SeDebugPrivilege 1756 spoolsv.exe Token: SeDebugPrivilege 2092 System.exe Token: SeDebugPrivilege 2152 explorer.exe Token: SeDebugPrivilege 3052 lsass.exe Token: SeDebugPrivilege 1788 02d4afb627db486201d4700854e390d9.exe Token: SeDebugPrivilege 2360 OSPPSVC.exe Token: SeDebugPrivilege 1796 services.exe Token: SeDebugPrivilege 1872 csrss.exe Token: SeDebugPrivilege 2216 taskhost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1780 2244 02d4afb627db486201d4700854e390d9.exe 76 PID 2244 wrote to memory of 1780 2244 02d4afb627db486201d4700854e390d9.exe 76 PID 2244 wrote to memory of 1780 2244 02d4afb627db486201d4700854e390d9.exe 76 PID 2520 wrote to memory of 3008 2520 taskeng.exe 80 PID 2520 wrote to memory of 3008 2520 taskeng.exe 80 PID 2520 wrote to memory of 3008 2520 taskeng.exe 80 PID 2520 wrote to memory of 2612 2520 taskeng.exe 82 PID 2520 wrote to memory of 2612 2520 taskeng.exe 82 PID 2520 wrote to memory of 2612 2520 taskeng.exe 82 PID 2520 wrote to memory of 1756 2520 taskeng.exe 83 PID 2520 wrote to memory of 1756 2520 taskeng.exe 83 PID 2520 wrote to memory of 1756 2520 taskeng.exe 83 PID 2520 wrote to memory of 2092 2520 taskeng.exe 84 PID 2520 wrote to memory of 2092 2520 taskeng.exe 84 PID 2520 wrote to memory of 2092 2520 taskeng.exe 84 PID 2520 wrote to memory of 3052 2520 taskeng.exe 85 PID 2520 wrote to memory of 3052 2520 taskeng.exe 85 PID 2520 wrote to memory of 3052 2520 taskeng.exe 85 PID 2520 wrote to memory of 2152 2520 taskeng.exe 86 PID 2520 wrote to memory of 2152 2520 taskeng.exe 86 PID 2520 wrote to memory of 2152 2520 taskeng.exe 86 PID 2520 wrote to memory of 1788 2520 taskeng.exe 87 PID 2520 wrote to memory of 1788 2520 taskeng.exe 87 PID 2520 wrote to memory of 1788 2520 taskeng.exe 87 PID 2520 wrote to memory of 2360 2520 taskeng.exe 88 PID 2520 wrote to memory of 2360 2520 taskeng.exe 88 PID 2520 wrote to memory of 2360 2520 taskeng.exe 88 PID 2520 wrote to memory of 1796 2520 taskeng.exe 89 PID 2520 wrote to memory of 1796 2520 taskeng.exe 89 PID 2520 wrote to memory of 1796 2520 taskeng.exe 89 PID 2520 wrote to memory of 1872 2520 taskeng.exe 90 PID 2520 wrote to memory of 1872 2520 taskeng.exe 90 PID 2520 wrote to memory of 1872 2520 taskeng.exe 90 PID 2520 wrote to memory of 2216 2520 taskeng.exe 91 PID 2520 wrote to memory of 2216 2520 taskeng.exe 91 PID 2520 wrote to memory of 2216 2520 taskeng.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\02d4afb627db486201d4700854e390d9.exeC:\Users\Admin\AppData\Local\Temp\02d4afb627db486201d4700854e390d9.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\02d4afb627db486201d4700854e390d9.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\02d4afb627db486201d4700854e390d9.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\Setup\State\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Setup\State\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\Setup\State\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d90" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\Sample Videos\02d4afb627db486201d4700854e390d9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d9" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\02d4afb627db486201d4700854e390d9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d90" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\Sample Videos\02d4afb627db486201d4700854e390d9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Resources\Ease of Access Themes\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Resources\Ease of Access Themes\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d90" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\02d4afb627db486201d4700854e390d9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d9" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\02d4afb627db486201d4700854e390d9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d90" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\02d4afb627db486201d4700854e390d9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d90" /sc MINUTE /mo 10 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\02d4afb627db486201d4700854e390d9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d9" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\02d4afb627db486201d4700854e390d9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "02d4afb627db486201d4700854e390d90" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\02d4afb627db486201d4700854e390d9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Start Menu\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Start Menu\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Searches\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Searches\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Searches\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Desktop\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\Desktop\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Desktop\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\taskeng.exetaskeng.exe {96880858-8D85-45EB-8EAA-2E75B3B77BF4} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Resources\Ease of Access Themes\services.exe"C:\Windows\Resources\Ease of Access Themes\services.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Users\Default User\taskhost.exe"C:\Users\Default User\taskhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Users\Public\Desktop\spoolsv.exeC:\Users\Public\Desktop\spoolsv.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Users\All Users\System.exe"C:\Users\All Users\System.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Program Files (x86)\Microsoft.NET\lsass.exe"C:\Program Files (x86)\Microsoft.NET\lsass.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Users\All Users\Start Menu\explorer.exe"C:\Users\All Users\Start Menu\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\02d4afb627db486201d4700854e390d9.exeC:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\02d4afb627db486201d4700854e390d9.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\OSPPSVC.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\Resources\Ease of Access Themes\services.exe"C:\Windows\Resources\Ease of Access Themes\services.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Users\Admin\Searches\csrss.exeC:\Users\Admin\Searches\csrss.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Users\Default User\taskhost.exe"C:\Users\Default User\taskhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD502d4afb627db486201d4700854e390d9
SHA1f63533f82c2a434f9104ccc9beee3216796aeb14
SHA25646cf8f5e46c3dbdd32c5f300f6fd395a7f12c0ec611de9e518bf7312f187590c
SHA5120ccaa408f5e1e3481b413ab07dea2b77540e500097a7ab194f6052161517b2c29214d680e7731b9a39a300edf3b88a3b564f85c8008386099474e82c028109fc