Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 06:11
Behavioral task
behavioral1
Sample
9A1A0974A7201DEAA019697CB0F137DB.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
9A1A0974A7201DEAA019697CB0F137DB.exe
Resource
win10v2004-20241007-en
General
-
Target
9A1A0974A7201DEAA019697CB0F137DB.exe
-
Size
8.8MB
-
MD5
9a1a0974a7201deaa019697cb0f137db
-
SHA1
18095f2009c5e70970272a9c2a5cb6a538f84d82
-
SHA256
e9f868d54dc0cda5bd4e13ad4fb6c7861b339024cd28daf0dc8eb9ee69a405fe
-
SHA512
b1165edcc521cbd8f7c03113a0138befa70f4b77d5f427b36e231cbb6d665dc28b10c6848666dc6cba6868974027044d32becebc352e25decdc87b9f53b3501d
-
SSDEEP
196608:rFHY9wfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/j5inz:zIHziK1piXLGVE4Ue0VJInz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 1688 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1688 schtasks.exe 38 -
resource yara_rule behavioral1/files/0x00080000000165c7-37.dat dcrat behavioral1/memory/296-38-0x0000000000400000-0x0000000000CCD000-memory.dmp dcrat behavioral1/files/0x0005000000019246-49.dat dcrat behavioral1/memory/2384-53-0x0000000000380000-0x0000000000458000-memory.dmp dcrat behavioral1/memory/2984-94-0x00000000012A0000-0x0000000001378000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 6 IoCs
pid Process 2396 Cheat.exe 2920 Cheat.exe 2864 mainV2.exe 2384 agentbroker.exe 2984 cmd.exe 1144 Process not Found -
Loads dropped DLL 7 IoCs
pid Process 296 9A1A0974A7201DEAA019697CB0F137DB.exe 2396 Cheat.exe 2920 Cheat.exe 296 9A1A0974A7201DEAA019697CB0F137DB.exe 2704 cmd.exe 2704 cmd.exe 1144 Process not Found -
resource yara_rule behavioral1/files/0x0005000000018704-30.dat upx behavioral1/memory/2920-32-0x000007FEF6430000-0x000007FEF6A93000-memory.dmp upx behavioral1/memory/2920-97-0x000007FEF6430000-0x000007FEF6A93000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\services.exe agentbroker.exe File created C:\Program Files\Windows NT\Accessories\es-ES\cmd.exe agentbroker.exe File created C:\Program Files\Windows NT\Accessories\es-ES\ebf1f9fa8afd6d agentbroker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\agentbroker.exe agentbroker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\79d543806252dd agentbroker.exe File created C:\Program Files\Windows Defender\it-IT\winlogon.exe agentbroker.exe File created C:\Program Files\Windows NT\Accessories\fr-FR\Cheat.exe agentbroker.exe File created C:\Program Files\Windows NT\Accessories\fr-FR\6cb82f37a96c53 agentbroker.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\c5b4cb5e9653cc agentbroker.exe File created C:\Program Files\Windows Defender\it-IT\cc11b995f2a76d agentbroker.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Speech\Common\it-IT\lsass.exe agentbroker.exe File created C:\Windows\ShellNew\dllhost.exe agentbroker.exe File created C:\Windows\ShellNew\5940a34987c991 agentbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9A1A0974A7201DEAA019697CB0F137DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mainV2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2756 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe 2580 schtasks.exe 1960 schtasks.exe 2084 schtasks.exe 1752 schtasks.exe 3048 schtasks.exe 2896 schtasks.exe 2228 schtasks.exe 1564 schtasks.exe 2020 schtasks.exe 1544 schtasks.exe 1368 schtasks.exe 956 schtasks.exe 2340 schtasks.exe 2952 schtasks.exe 1428 schtasks.exe 1460 schtasks.exe 1436 schtasks.exe 1580 schtasks.exe 2836 schtasks.exe 2988 schtasks.exe 1412 schtasks.exe 2060 schtasks.exe 844 schtasks.exe 960 schtasks.exe 2544 schtasks.exe 928 schtasks.exe 1800 schtasks.exe 788 schtasks.exe 2608 schtasks.exe 2800 schtasks.exe 2096 schtasks.exe 1908 schtasks.exe 820 schtasks.exe 944 schtasks.exe 2684 schtasks.exe 1088 schtasks.exe 2600 schtasks.exe 2792 schtasks.exe 864 schtasks.exe 880 schtasks.exe 2492 schtasks.exe 2972 schtasks.exe 544 schtasks.exe 1152 schtasks.exe 1720 schtasks.exe 1016 schtasks.exe 2188 schtasks.exe 2296 schtasks.exe 1200 schtasks.exe 2156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2384 agentbroker.exe 2384 agentbroker.exe 2384 agentbroker.exe 2384 agentbroker.exe 2384 agentbroker.exe 2984 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2384 agentbroker.exe Token: SeDebugPrivilege 2984 cmd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 296 wrote to memory of 2396 296 9A1A0974A7201DEAA019697CB0F137DB.exe 31 PID 296 wrote to memory of 2396 296 9A1A0974A7201DEAA019697CB0F137DB.exe 31 PID 296 wrote to memory of 2396 296 9A1A0974A7201DEAA019697CB0F137DB.exe 31 PID 296 wrote to memory of 2396 296 9A1A0974A7201DEAA019697CB0F137DB.exe 31 PID 2396 wrote to memory of 2920 2396 Cheat.exe 32 PID 2396 wrote to memory of 2920 2396 Cheat.exe 32 PID 2396 wrote to memory of 2920 2396 Cheat.exe 32 PID 296 wrote to memory of 2864 296 9A1A0974A7201DEAA019697CB0F137DB.exe 33 PID 296 wrote to memory of 2864 296 9A1A0974A7201DEAA019697CB0F137DB.exe 33 PID 296 wrote to memory of 2864 296 9A1A0974A7201DEAA019697CB0F137DB.exe 33 PID 296 wrote to memory of 2864 296 9A1A0974A7201DEAA019697CB0F137DB.exe 33 PID 2864 wrote to memory of 2288 2864 mainV2.exe 34 PID 2864 wrote to memory of 2288 2864 mainV2.exe 34 PID 2864 wrote to memory of 2288 2864 mainV2.exe 34 PID 2864 wrote to memory of 2288 2864 mainV2.exe 34 PID 2288 wrote to memory of 2704 2288 WScript.exe 35 PID 2288 wrote to memory of 2704 2288 WScript.exe 35 PID 2288 wrote to memory of 2704 2288 WScript.exe 35 PID 2288 wrote to memory of 2704 2288 WScript.exe 35 PID 2704 wrote to memory of 2384 2704 cmd.exe 37 PID 2704 wrote to memory of 2384 2704 cmd.exe 37 PID 2704 wrote to memory of 2384 2704 cmd.exe 37 PID 2704 wrote to memory of 2384 2704 cmd.exe 37 PID 2384 wrote to memory of 2984 2384 agentbroker.exe 90 PID 2384 wrote to memory of 2984 2384 agentbroker.exe 90 PID 2384 wrote to memory of 2984 2384 agentbroker.exe 90 PID 2704 wrote to memory of 2756 2704 cmd.exe 91 PID 2704 wrote to memory of 2756 2704 cmd.exe 91 PID 2704 wrote to memory of 2756 2704 cmd.exe 91 PID 2704 wrote to memory of 2756 2704 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9A1A0974A7201DEAA019697CB0F137DB.exe"C:\Users\Admin\AppData\Local\Temp\9A1A0974A7201DEAA019697CB0F137DB.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Local\Temp\Cheat.exe"C:\Users\Admin\AppData\Local\Temp\Cheat.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\Cheat.exe"C:\Users\Admin\AppData\Local\Temp\Cheat.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2920
-
-
-
C:\Users\Admin\AppData\Local\Temp\mainV2.exe"C:\Users\Admin\AppData\Local\Temp\mainV2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portbrowserSvc\niRlsT7U.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\portbrowserSvc\rMXTEEa.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\portbrowserSvc\agentbroker.exe"C:\portbrowserSvc\agentbroker.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\cmd.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\cmd.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2756
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CheatC" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\Accessories\fr-FR\Cheat.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Cheat" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\fr-FR\Cheat.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CheatC" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\Accessories\fr-FR\Cheat.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokera" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\agentbroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbroker" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\agentbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokera" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\agentbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokera" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\agentbroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\agentbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokera" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\agentbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CheatC" /sc MINUTE /mo 12 /tr "'C:\portbrowserSvc\Cheat.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Cheat" /sc ONLOGON /tr "'C:\portbrowserSvc\Cheat.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CheatC" /sc MINUTE /mo 10 /tr "'C:\portbrowserSvc\Cheat.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellNew\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ShellNew\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellNew\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Templates\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Templates\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Templates\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\it-IT\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
1.1MB
MD59e7c6c00ffd9d6501586ff6e3a87ff47
SHA1da1f6be302efc67fb981d2cac011caa3ca40df93
SHA256a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18
SHA5126355e8ac75f8da391be58737e8f2f56a99dfbfb757d5044119d0c6e67954656ce7d3da65790b46c67ed4744154810874ed9e1964d3eb68a4420ac81072cdd5e0
-
Filesize
198B
MD5c2147d735326a98b5d0e5cf67ab043a6
SHA10603c7a8209fe35f02127aa73671a2ca6e5c828b
SHA25666358939bf43e6b9388c7c41f80e5b85ec6d05c100b0a955b08640b39c8934dc
SHA5124836afcdacf6ced1f6b44bbef62635eab4a3e15084ade4b918e0e712af359137300a22c80411ffa016f7f1b204eac4205e1be0ebf46b6addaefdae185ce0c21e
-
Filesize
147B
MD55d83da11e18d561cdd46c036ceada49d
SHA1fcb56d68080cea1f5495ccd915fd0e77d5cac6dd
SHA256bea380a9fde04cf3178e4c4bd037db55bdae138a4b0263ccba9ed6274b5d102e
SHA5124b5f09bac233c99d4e0e052950ec2b6f206c9244a09b96b65bdadd149a7b8bbf53d11b075e399ce3626a3f3902b81b85234b85fd6cf8845b2fce42e6ad1f7a94
-
Filesize
7.6MB
MD5ba0aec770c1aae0f93ffa2996ced2131
SHA1c42d64e6f561cc06f22a5588695961708b909fe6
SHA25618a97d789bc95dd74ca175cd5732b7dc960e397ff7b114c38c27ffb04b639d8e
SHA5127ffb9f8dea4ff308e0b5c47ded8e1e37129a88c61179b3b9f2177136f5571b8bb4974906c25ee9ea87cfb97b09446a84e3d061d14eada74223340dbf1c0ba090
-
Filesize
832KB
MD5dd3da669f2a243c4dbbbfc8f063acca9
SHA14f41bf6dd2bafc00cd09aac21567849ff651311c
SHA256ac07273ab1dc75a040355ab1decb04494f2304eec1b95ed9d6ff64d329e84cc1
SHA512bdc0c28061b36dc4f871c2cf8eb824c0d4956749219ff2bba91e3fb9809d68cc82df438804aa7b5f8266bace538b933e2c43af8c2a7feb01bd0d84afd82f07ac