Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-02-2025 13:31
Static task
static1
Behavioral task
behavioral1
Sample
0326262b2d4562cccb0993c92bafd36f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0326262b2d4562cccb0993c92bafd36f.exe
Resource
win10v2004-20250129-en
General
-
Target
0326262b2d4562cccb0993c92bafd36f.exe
-
Size
3.7MB
-
MD5
0326262b2d4562cccb0993c92bafd36f
-
SHA1
8ee1f6eab09f94cf7e41a22a94adf828a1397418
-
SHA256
2ea69f49817149fb5d008a79ac6975b890d949aa57708f3cb76fa15d8ce3f106
-
SHA512
bebe1d74e9076b7450a843dca179fe1091ff500ccab3897f526115f1f79a0931d5e9ce1f80bdfee67bdfe8e7c898630477ce1d554b1f3a579f977f6c094784ba
-
SSDEEP
98304:qsrnfPTGPZp08A5lsdhunb72ZSXD94p2iqk:qOWZp0x5lbWZSp4T
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2648 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0013000000016d3f-24.dat dcrat behavioral1/files/0x0009000000016fc9-41.dat dcrat behavioral1/memory/2908-50-0x0000000000F60000-0x000000000110A000-memory.dmp dcrat behavioral1/memory/1780-88-0x0000000000D30000-0x0000000000EDA000-memory.dmp dcrat behavioral1/memory/2964-100-0x0000000001220000-0x00000000013CA000-memory.dmp dcrat behavioral1/memory/1096-124-0x0000000000040000-0x00000000001EA000-memory.dmp dcrat behavioral1/memory/2684-136-0x00000000001E0000-0x000000000038A000-memory.dmp dcrat behavioral1/memory/2764-148-0x0000000000EB0000-0x000000000105A000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts driverHostcrt.exe -
Executes dropped EXE 9 IoCs
pid Process 2892 Buildhid.exe 1468 Build.exe 2908 driverHostcrt.exe 1780 taskhost.exe 2964 taskhost.exe 1476 taskhost.exe 1096 taskhost.exe 2684 taskhost.exe 2764 taskhost.exe -
Loads dropped DLL 4 IoCs
pid Process 2880 cmd.exe 2892 Buildhid.exe 2892 Buildhid.exe 2892 Buildhid.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Media Player\System.exe driverHostcrt.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\services.exe driverHostcrt.exe File created C:\Program Files (x86)\Windows Sidebar\b75386f1303e64 driverHostcrt.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe driverHostcrt.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\69ddcba757bf72 driverHostcrt.exe File created C:\Program Files (x86)\Windows Media Player\System.exe driverHostcrt.exe File created C:\Program Files (x86)\Windows Media Player\27d1bcfc3c54e0 driverHostcrt.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\c5b4cb5e9653cc driverHostcrt.exe File created C:\Program Files (x86)\Windows Sidebar\taskhost.exe driverHostcrt.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\rescache\wip\sppsvc.exe driverHostcrt.exe File created C:\Windows\Migration\audiodg.exe driverHostcrt.exe File created C:\Windows\Migration\42af1c969fbb7b driverHostcrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0326262b2d4562cccb0993c92bafd36f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Buildhid.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 taskhost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 taskhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2192 schtasks.exe 956 schtasks.exe 1940 schtasks.exe 2364 schtasks.exe 1124 schtasks.exe 788 schtasks.exe 2836 schtasks.exe 2528 schtasks.exe 1456 schtasks.exe 2380 schtasks.exe 1892 schtasks.exe 2800 schtasks.exe 2080 schtasks.exe 1088 schtasks.exe 3044 schtasks.exe 1808 schtasks.exe 2236 schtasks.exe 2484 schtasks.exe 1644 schtasks.exe 1096 schtasks.exe 1992 schtasks.exe 2300 schtasks.exe 960 schtasks.exe 1100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2908 driverHostcrt.exe 2908 driverHostcrt.exe 2908 driverHostcrt.exe 1780 taskhost.exe 2964 taskhost.exe 1476 taskhost.exe 1096 taskhost.exe 2684 taskhost.exe 2764 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2908 driverHostcrt.exe Token: SeDebugPrivilege 1780 taskhost.exe Token: SeDebugPrivilege 2964 taskhost.exe Token: SeDebugPrivilege 1476 taskhost.exe Token: SeDebugPrivilege 1096 taskhost.exe Token: SeDebugPrivilege 2684 taskhost.exe Token: SeDebugPrivilege 2764 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2880 2124 0326262b2d4562cccb0993c92bafd36f.exe 30 PID 2124 wrote to memory of 2880 2124 0326262b2d4562cccb0993c92bafd36f.exe 30 PID 2124 wrote to memory of 2880 2124 0326262b2d4562cccb0993c92bafd36f.exe 30 PID 2124 wrote to memory of 2880 2124 0326262b2d4562cccb0993c92bafd36f.exe 30 PID 2880 wrote to memory of 2892 2880 cmd.exe 32 PID 2880 wrote to memory of 2892 2880 cmd.exe 32 PID 2880 wrote to memory of 2892 2880 cmd.exe 32 PID 2880 wrote to memory of 2892 2880 cmd.exe 32 PID 2892 wrote to memory of 1468 2892 Buildhid.exe 33 PID 2892 wrote to memory of 1468 2892 Buildhid.exe 33 PID 2892 wrote to memory of 1468 2892 Buildhid.exe 33 PID 2892 wrote to memory of 1468 2892 Buildhid.exe 33 PID 1468 wrote to memory of 2908 1468 Build.exe 34 PID 1468 wrote to memory of 2908 1468 Build.exe 34 PID 1468 wrote to memory of 2908 1468 Build.exe 34 PID 1468 wrote to memory of 2908 1468 Build.exe 34 PID 2908 wrote to memory of 2636 2908 driverHostcrt.exe 60 PID 2908 wrote to memory of 2636 2908 driverHostcrt.exe 60 PID 2908 wrote to memory of 2636 2908 driverHostcrt.exe 60 PID 2636 wrote to memory of 2668 2636 cmd.exe 62 PID 2636 wrote to memory of 2668 2636 cmd.exe 62 PID 2636 wrote to memory of 2668 2636 cmd.exe 62 PID 2636 wrote to memory of 1780 2636 cmd.exe 63 PID 2636 wrote to memory of 1780 2636 cmd.exe 63 PID 2636 wrote to memory of 1780 2636 cmd.exe 63 PID 1780 wrote to memory of 580 1780 taskhost.exe 64 PID 1780 wrote to memory of 580 1780 taskhost.exe 64 PID 1780 wrote to memory of 580 1780 taskhost.exe 64 PID 1780 wrote to memory of 1748 1780 taskhost.exe 65 PID 1780 wrote to memory of 1748 1780 taskhost.exe 65 PID 1780 wrote to memory of 1748 1780 taskhost.exe 65 PID 580 wrote to memory of 2964 580 WScript.exe 66 PID 580 wrote to memory of 2964 580 WScript.exe 66 PID 580 wrote to memory of 2964 580 WScript.exe 66 PID 2964 wrote to memory of 2788 2964 taskhost.exe 67 PID 2964 wrote to memory of 2788 2964 taskhost.exe 67 PID 2964 wrote to memory of 2788 2964 taskhost.exe 67 PID 2964 wrote to memory of 2928 2964 taskhost.exe 68 PID 2964 wrote to memory of 2928 2964 taskhost.exe 68 PID 2964 wrote to memory of 2928 2964 taskhost.exe 68 PID 2788 wrote to memory of 1476 2788 WScript.exe 69 PID 2788 wrote to memory of 1476 2788 WScript.exe 69 PID 2788 wrote to memory of 1476 2788 WScript.exe 69 PID 1476 wrote to memory of 2084 1476 taskhost.exe 70 PID 1476 wrote to memory of 2084 1476 taskhost.exe 70 PID 1476 wrote to memory of 2084 1476 taskhost.exe 70 PID 1476 wrote to memory of 2088 1476 taskhost.exe 71 PID 1476 wrote to memory of 2088 1476 taskhost.exe 71 PID 1476 wrote to memory of 2088 1476 taskhost.exe 71 PID 2084 wrote to memory of 1096 2084 WScript.exe 72 PID 2084 wrote to memory of 1096 2084 WScript.exe 72 PID 2084 wrote to memory of 1096 2084 WScript.exe 72 PID 1096 wrote to memory of 1084 1096 taskhost.exe 73 PID 1096 wrote to memory of 1084 1096 taskhost.exe 73 PID 1096 wrote to memory of 1084 1096 taskhost.exe 73 PID 1096 wrote to memory of 2512 1096 taskhost.exe 74 PID 1096 wrote to memory of 2512 1096 taskhost.exe 74 PID 1096 wrote to memory of 2512 1096 taskhost.exe 74 PID 1084 wrote to memory of 2684 1084 WScript.exe 75 PID 1084 wrote to memory of 2684 1084 WScript.exe 75 PID 1084 wrote to memory of 2684 1084 WScript.exe 75 PID 2684 wrote to memory of 612 2684 taskhost.exe 76 PID 2684 wrote to memory of 612 2684 taskhost.exe 76 PID 2684 wrote to memory of 612 2684 taskhost.exe 76 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0326262b2d4562cccb0993c92bafd36f.exe"C:\Users\Admin\AppData\Local\Temp\0326262b2d4562cccb0993c92bafd36f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\q0.bat" "2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\Buildhid.exebuildhid.exe -p2222 -dC:\ProgramData3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\ProgramData\Build.exe"C:\ProgramData\Build.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\driverHostcrt.exe"C:\driverHostcrt.exe"5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P13wV4ygMl.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2668
-
-
C:\Users\Admin\taskhost.exe"C:\Users\Admin\taskhost.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a8dace94-1f3c-4934-8514-92a7fce0a0e6.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\taskhost.exeC:\Users\Admin\taskhost.exe9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a6d71e0-f3b8-4d2e-96c2-6c7220c7c893.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\taskhost.exeC:\Users\Admin\taskhost.exe11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64d02890-eb93-4f93-94fb-969b9099c5d6.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\taskhost.exeC:\Users\Admin\taskhost.exe13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76627d91-e824-4997-8570-fc343ba779d1.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\taskhost.exeC:\Users\Admin\taskhost.exe15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\afab9e69-204c-450e-9302-8c5dd7452a0b.vbs"16⤵PID:612
-
C:\Users\Admin\taskhost.exeC:\Users\Admin\taskhost.exe17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0e0b16d4-e3c6-4ee7-b567-81c79a4a2e4c.vbs"18⤵PID:2964
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f459c00-34c5-4b12-85d9-2ae67fe14efa.vbs"18⤵PID:2912
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d28c46a6-494b-4eba-854e-d885219624c7.vbs"16⤵PID:1780
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ee18becd-c065-4b51-aaec-1ccb32df83a4.vbs"14⤵PID:2512
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\248b0a09-1adb-4675-b3a8-7b521052241c.vbs"12⤵PID:2088
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2064ddc-72db-41a3-a489-c1a21bc56dce.vbs"10⤵PID:2928
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d9be4f16-4fcc-410c-9bb0-985c500d2b74.vbs"8⤵PID:1748
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Admin\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Favorites\Windows Live\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Windows Live\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\Windows Live\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Migration\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\Migration\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
703B
MD57657414ca9bf5db89e5f29131ebf4dc4
SHA1f27abfc3c7106c5336970b256c555c05316666d8
SHA2567036d9d6a2ac11ff18a9841cd70e718ab1a98e0daa7ec731395b4121396e66c4
SHA5121645a2912db3e2abec13b6436270f5a5be250f6cde6a7ed0e7cb8fd7751781b447d810d200c94a58066fa45ad0f8599fb8a290b20199ab7ecc2edc784bf46944
-
Filesize
703B
MD5f561390ea3e3e60e366850c2b45d1ee7
SHA1ed4348bbbd895e5a90f05298f9de53acc22df4c2
SHA2564c6e6c74630fed6b3e702c971707744afc68c2dfc7d7ad2f01c13d81ebf52672
SHA512661b13ba02aace38c40734edac7099eb022d82899161a48b17619c67fefc6279c2d4c89f4fcc7d47ca733c52a78dfc45991c14ae6ea0951f72a725b3d6d0c130
-
Filesize
703B
MD55650e45626cff6d14a6de38df57160e8
SHA1f2384e81d805124048e1aedae1c0cef31dc59ade
SHA25672cb8ff67596f788792d544db3709e66fe59fe1e9ab12faea076d0c3e83af04a
SHA512dc1cf2f7ba20973ea1283383d529a4d0205786a7636410f6645637c537b902092195837dd028401c0e7bb26492738e46d402b5d1ca013775f69c46994319a750
-
Filesize
703B
MD513082ff623a01b882eecb219e93c3859
SHA167107e56c246cdbe0d2fc68ca9fec7370f80fc75
SHA2563076b63e92600292aa24028a3f8afae5ca2da61515067219bb47e1963e3d7491
SHA51260afeef4de04ed303729387c255d317073d99dad9cac785262b9e483e123462e8b169e98e79fe521c0b6f02d91c252bb1488b9bbfdb5dec1774573659a90b833
-
Filesize
192B
MD5e550c4fbbef241f11d63486e10672ea6
SHA1a738da362e8dccaba1604fe8ab19696c01c40fc3
SHA25662c1b3b1a2cb40e6d7bd511727ea5324769bcf344cfcb26016bbf6d59c410fdf
SHA51224c5937922cdb848e46dab512fe8b9ba400c9a34f28c67105aec1ab98a80feb5ca5c31cf910921801f06fd17110e351e93eb62b38218a0c6c8c510d452e494dc
-
Filesize
703B
MD5d112b24ca9994bcc3708a8f41ffbcefd
SHA1d3d474b01013fe3107f86f0b6706386a589625d2
SHA25604773ceb6a3aa30e87b73eddcc3fcb7dde50910a1d07cff342820cc3a01a7b30
SHA5127852e37578d85895e550581f2bfe5b61fdfce04d69d0599db3766710bbd3b7d0d16fea22f8ad7180de67531ba648f1b72f5bedd6a6f9cfdcbd8463350da85adf
-
Filesize
703B
MD5e7e367d2c100db741e55c7c3b1cf0c3b
SHA127e305aff61b308204ee44fea8441f806a6b2192
SHA256b54be559c16b5a1815daa2c4c3cfe709737d4b00c67ad0cda5dd178b2e8a9ddd
SHA51251dd4a27b2eec1c0c5ffd1fc82cba39d4f089eb7a895c5524bb226c740e8c3b722db5ce06053d7de8b9874b047a1202f55fea821dcd32c423796047258c25819
-
Filesize
479B
MD577ee628c212bf8cae6f5a398e5105c97
SHA188bd1c1198c65a3da807453b7e99f832f4e45e8e
SHA2563e0c1249667f1636ab76f28da7d59e65adc0d1f5e1f132d716920c88c15e75b4
SHA512ca5d880c8f2d5e267e2f554ab1c1efdcd96faf7e266d8ecf24af0da985618c1d6a0770103e29ddd1c7394d924e74521684008588b2c478f411b76642b48c0a87
-
Filesize
38B
MD5b00782157d8f981c31e1ebe8005848bb
SHA16d6dad768cec7b2bd2d4de7b663e9763538d1bd1
SHA25632b9132b1788971bc0d8e550babda3d3dd6f1e6e35748a545c828e32fff6cb13
SHA512524540b34bee8b9475b64a09394ef294278bd0528106f62ffea8a8e465d411fbbeb2b3a2f8e40db196f2466cd9f5bffa89795950b98a97212d5ae2a6cec5198b
-
Filesize
1.6MB
MD55b5f9e3f54a06e296c18bf01405db9ea
SHA1edb260ff439166b4c1fa2c3d421a34f38c9a81dc
SHA256794faed4b5cde0a56b06654e6b047b65fe1781bb68d8d517bc62d23244108aa3
SHA512da3ac984755356f656a3ac4196edf115838aba4628e23e42a554c0a9428c16b6c0ce9b25d8c0ab11132082a7e41afb496bc2a1a1846f798befb51d6090a2c1a0
-
Filesize
3.3MB
MD50cba2000ff86e424021ba0145d643d2f
SHA1e97fa820669717a1338de6698ead3c9a690ba4e1
SHA25632137cf4d6060f5047dcee2185431bcfcd3fa5b244d63050410a4448df737b38
SHA512908eeadeae8c9c41b71a4e83b3fdbb8e72978e92cde39c17f774bfa51cbacf7c74da5f30f5b3936bfb4ffc07bb0802dcbe4d7d9b44b90bc011abdaecd05d45f2
-
Filesize
3.5MB
MD5cdde5b2ecb291e287ad3943185f5e6ef
SHA18ccbae02e22c5cd238ba60305639a0d579192d06
SHA2566330cedc46c388c0658105c56350958f726a6e73677716efccfafb7a12d698c9
SHA512a4451afd4354075bd555a89dcbd4324d3642798d10b11c0cd9992497bac7e220571af63098600905ed19b0152c9b5e75071551502f4ac76e4b9dfebc1f86c90e