Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 03:15
Static task
static1
Behavioral task
behavioral1
Sample
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe
Resource
win10v2004-20241007-en
General
-
Target
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe
-
Size
2.6MB
-
MD5
95a33349fd2a84e397b2f406d86ecf91
-
SHA1
aa12a73b3de5be31c77dac39d4d3a6a70269429f
-
SHA256
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf
-
SHA512
3fc5579a23da99e5ed41bd91bcbcf241a8cafb466bfa94d131ddc4f1d12c8d755361595d70e19e707d81f1d1ce5efc0e36b8579e47d9372f5da16a05b7c96ea1
-
SSDEEP
49152:0bB7GpqxgFuANb7UqRDIZ63KYV4JOU5/FZ53aqWVPVrNCddRrvawu:0bBSpeOuU7U4SC44U5DprauPu
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 340 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2336 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 2336 schtasks.exe 37 -
resource yara_rule behavioral1/files/0x000e00000001537c-6.dat dcrat behavioral1/files/0x0006000000019238-24.dat dcrat behavioral1/memory/2756-26-0x0000000000360000-0x00000000005B2000-memory.dmp dcrat behavioral1/memory/1652-67-0x0000000000FA0000-0x00000000011F2000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2824 Install_JJSploit16.8.exe 2756 chainsavesref.exe 1652 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2740 cmd.exe 2740 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\WmiPrvSE.exe chainsavesref.exe File created C:\Windows\System32\24dbde2999530e chainsavesref.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\VideoLAN\conhost.exe chainsavesref.exe File created C:\Program Files\VideoLAN\088424020bedd6 chainsavesref.exe File created C:\Program Files\Google\Chrome\audiodg.exe chainsavesref.exe File created C:\Program Files\Google\Chrome\42af1c969fbb7b chainsavesref.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe chainsavesref.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\69ddcba757bf72 chainsavesref.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\debug\WIA\smss.exe chainsavesref.exe File created C:\Windows\debug\WIA\69ddcba757bf72 chainsavesref.exe File created C:\Windows\SchCache\chainsavesref.exe chainsavesref.exe File created C:\Windows\SchCache\0d92ca00b4a11c chainsavesref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install_JJSploit16.8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1688 schtasks.exe 2068 schtasks.exe 1876 schtasks.exe 1344 schtasks.exe 1204 schtasks.exe 2028 schtasks.exe 2884 schtasks.exe 3004 schtasks.exe 1472 schtasks.exe 2908 schtasks.exe 2488 schtasks.exe 2432 schtasks.exe 1484 schtasks.exe 2880 schtasks.exe 1128 schtasks.exe 2064 schtasks.exe 532 schtasks.exe 340 schtasks.exe 2236 schtasks.exe 936 schtasks.exe 1540 schtasks.exe 344 schtasks.exe 1960 schtasks.exe 1988 schtasks.exe 2204 schtasks.exe 2144 schtasks.exe 2512 schtasks.exe 1932 schtasks.exe 3028 schtasks.exe 2208 schtasks.exe 544 schtasks.exe 1812 schtasks.exe 3048 schtasks.exe 2952 schtasks.exe 788 schtasks.exe 268 schtasks.exe 1996 schtasks.exe 2400 schtasks.exe 1896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2756 chainsavesref.exe 2756 chainsavesref.exe 2756 chainsavesref.exe 1652 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2756 chainsavesref.exe Token: SeDebugPrivilege 1652 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 1576 wrote to memory of 2824 1576 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 31 PID 2824 wrote to memory of 2788 2824 Install_JJSploit16.8.exe 32 PID 2824 wrote to memory of 2788 2824 Install_JJSploit16.8.exe 32 PID 2824 wrote to memory of 2788 2824 Install_JJSploit16.8.exe 32 PID 2824 wrote to memory of 2788 2824 Install_JJSploit16.8.exe 32 PID 2824 wrote to memory of 2700 2824 Install_JJSploit16.8.exe 33 PID 2824 wrote to memory of 2700 2824 Install_JJSploit16.8.exe 33 PID 2824 wrote to memory of 2700 2824 Install_JJSploit16.8.exe 33 PID 2824 wrote to memory of 2700 2824 Install_JJSploit16.8.exe 33 PID 2788 wrote to memory of 2740 2788 WScript.exe 34 PID 2788 wrote to memory of 2740 2788 WScript.exe 34 PID 2788 wrote to memory of 2740 2788 WScript.exe 34 PID 2788 wrote to memory of 2740 2788 WScript.exe 34 PID 2740 wrote to memory of 2756 2740 cmd.exe 36 PID 2740 wrote to memory of 2756 2740 cmd.exe 36 PID 2740 wrote to memory of 2756 2740 cmd.exe 36 PID 2740 wrote to memory of 2756 2740 cmd.exe 36 PID 2756 wrote to memory of 2312 2756 chainsavesref.exe 77 PID 2756 wrote to memory of 2312 2756 chainsavesref.exe 77 PID 2756 wrote to memory of 2312 2756 chainsavesref.exe 77 PID 2312 wrote to memory of 2500 2312 cmd.exe 79 PID 2312 wrote to memory of 2500 2312 cmd.exe 79 PID 2312 wrote to memory of 2500 2312 cmd.exe 79 PID 2312 wrote to memory of 1652 2312 cmd.exe 80 PID 2312 wrote to memory of 1652 2312 cmd.exe 80 PID 2312 wrote to memory of 1652 2312 cmd.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe"C:\Users\Admin\AppData\Local\Temp\6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Roaming\Install_JJSploit16.8.exe"C:\Users\Admin\AppData\Roaming\Install_JJSploit16.8.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Runtimehost\MYWzp0a6xwrEK5S4UF.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Runtimehost\pQImPX9m1y2f8C.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Runtimehost\chainsavesref.exe"C:\Runtimehost\chainsavesref.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K4zKLhCrpe.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2500
-
-
C:\Windows\System32\WmiPrvSE.exe"C:\Windows\System32\WmiPrvSE.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Runtimehost\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\AppData\Local\Microsoft\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\AppData\Local\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\AppData\Local\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Runtimehost\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Runtimehost\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Runtimehost\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Recent\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\Recent\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Recent\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\debug\WIA\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\debug\WIA\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\debug\WIA\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainsavesrefc" /sc MINUTE /mo 8 /tr "'C:\Windows\SchCache\chainsavesref.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainsavesref" /sc ONLOGON /tr "'C:\Windows\SchCache\chainsavesref.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainsavesrefc" /sc MINUTE /mo 8 /tr "'C:\Windows\SchCache\chainsavesref.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\System32\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Windows\System32\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Runtimehost\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Runtimehost\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Runtimehost\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Links\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Links\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Links\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD5ecf0d0693e7b19616fab6c1923ce1bca
SHA111a4d520d950f72c8575faf33e15037e68d36712
SHA2564b3af66a1c0ed2ef1bf7b55ca6940cada614229200dae62024b03c08b7f843d6
SHA512a8503afbcc63814c567d666c81b8428c2cd00709c89346e1570c065922ebc014fc296663cc3131148a58f4344a45f1142851aa0ed2754b21445912accf05341f
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
34B
MD5315845ba3d99cbfaeec438a8dddee9ae
SHA19b210d6f805af769de23ae060844a1dddcf9cdce
SHA256704a1a651e6b566a4a0e54d95de33d5c55a330d75c0b4456b3fa4c2ba4718a97
SHA5123b5a0364038167ac3133f43f9eb6b85090612a30c27ab3920adc8c18a4a7fc8eb030378819dd9be98227ae668dcdf5779d9feb5993d99e9b02de57bf5622cbc7
-
Filesize
197B
MD5b341907d1c96074fefeb96f05545e919
SHA159e6fd7dd069f42151879274e5bcb8fb6b4cd00b
SHA256fba64dc6954019d59e526ad5741486f0712eeb323d13a138ab5274243d50be41
SHA512c94d24336cd228628554bec7c863ae583dce2e16b16eb8812c87f0761a7177fbb0ddaa51f1e0ce1c93c96327c9601b31abae7c97e1c6b8c782c931017d366cfc
-
Filesize
2.6MB
MD51d3f70e65723398ca3ffefd0f346ef0e
SHA140c6926b7abbfaab25806f6e9bb88e9f52c87007
SHA25650d21266acc179352743c1bf14ada681f4f6517ed240ac1ded4f094a1248a95c
SHA51202044791a8e8b40625bebd7ea902066222ed00d94065a22b5d8ac39d539e5295d5345259f9fabdc6c2a3c95579e978fe8914f6c1fe640b5a2869082499a57d6d
-
Filesize
2.3MB
MD5afc7c278c420c1c025a97af636a4f6cd
SHA1d5af2fd0336518756ee300dd4fb5106959adcaf7
SHA256f817634c1236f507c749742bd1bae393b74d2d29620128ecc50037205f175cc7
SHA51212a401f94aa941e56e116c9981626b50d18e592b1550ff5198fef47895a43a56fcbe77f6e88cd8951d01e7c05a4a6d80ce54176257ec47c9a219b1dece62337a