Analysis

  • max time kernel
    38s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/12/2022, 17:14

General

  • Target

    8468c0223b7665174d19866d33ae9731.exe

  • Size

    2.0MB

  • MD5

    8468c0223b7665174d19866d33ae9731

  • SHA1

    b261b25063f61b7194310d62912596df732ebbb7

  • SHA256

    915f9f512ca5182e905b1ae904c984b30f5039884d1835d91248b0e6b19f0f83

  • SHA512

    77397cc18ba208256e9fc4ebd182a197f6fc2f71e17ae737b0ab3bfa8c09d3da6a3ae30076a1bfaea9bd4889402f5e897f3b751cf86e8e12fd59f85f48613eb6

  • SSDEEP

    49152:ubA3j3+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKvK:ubdTHUxUoh1IF9gl2x

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8468c0223b7665174d19866d33ae9731.exe
    "C:\Users\Admin\AppData\Local\Temp\8468c0223b7665174d19866d33ae9731.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\agentBrowsersavesRefBroker\uC6xwKvnImSiiPHU7zpWHQ8u.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\agentBrowsersavesRefBroker\r205Pw8aNtR7tAq13alM.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\agentBrowsersavesRefBroker\SurrogateDll.exe
          "C:\agentBrowsersavesRefBroker\SurrogateDll.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
              PID:1052
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
              5⤵
                PID:1668
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/agentBrowsersavesRefBroker/'
                5⤵
                  PID:4536
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'
                  5⤵
                    PID:1968
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                    5⤵
                      PID:2368
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                      5⤵
                        PID:4716
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                        5⤵
                          PID:4696
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                          5⤵
                            PID:4584
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                            5⤵
                              PID:2088
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                              5⤵
                                PID:2232
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                5⤵
                                  PID:1696
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                  5⤵
                                    PID:2520
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1vwDPskygt.bat"
                                    5⤵
                                      PID:5056
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                      5⤵
                                        PID:1172
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4884
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4932
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4940
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\WmiPrvSE.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4828
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\WmiPrvSE.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1132
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\WmiPrvSE.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4764
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\sihost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2668
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Globalization\sihost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1192
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\sihost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2744
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3728
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4840
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1456
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\odt\fontdrvhost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:5016
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1108
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4244
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\fr-FR\smss.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3436
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\fr-FR\smss.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4732
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\smss.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:924
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Public\System.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3068
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\System.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3036
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\System.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2756
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\agentBrowsersavesRefBroker\dllhost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2736
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\dllhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4100
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\agentBrowsersavesRefBroker\dllhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:236
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\winlogon.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:32
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\winlogon.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:220
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\agentBrowsersavesRefBroker\winlogon.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1532
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Pictures\upfc.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:420
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\Pictures\upfc.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:740
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Pictures\upfc.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4008
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\odt\dllhost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2032
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4540
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3428
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4564
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3092
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3992
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\agentBrowsersavesRefBroker\wininit.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2808
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\wininit.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2664
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\agentBrowsersavesRefBroker\wininit.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3464
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3056
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4364
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1184
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Documents\System.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:5000
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Documents\System.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:5044
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Documents\System.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4080
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1812
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2164
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2832
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\agentBrowsersavesRefBroker\smss.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3552
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\smss.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:5096
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\agentBrowsersavesRefBroker\smss.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:676
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4984
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:2104
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1540
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:3744
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:1032
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:460

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\agentBrowsersavesRefBroker\SurrogateDll.exe

                                Filesize

                                1.7MB

                                MD5

                                fa982bede3552e226a6950a59fa9862b

                                SHA1

                                f0c2ca51c5c5a82028fff8757690594bde320ab7

                                SHA256

                                f4adc7f379298f2480544b0baae139e98fd93da4b0a8e12b47d35ef101671b72

                                SHA512

                                7c8afa2e1bbdcd36eaf2239ddce8dc46cd695a99b0c9b0b69030f6bc83d3b5a1133e609df4e7d19965b2543ed7ffd1ce29b11af1cb25b3e4b87520f82534c34d

                              • C:\agentBrowsersavesRefBroker\SurrogateDll.exe

                                Filesize

                                1.7MB

                                MD5

                                fa982bede3552e226a6950a59fa9862b

                                SHA1

                                f0c2ca51c5c5a82028fff8757690594bde320ab7

                                SHA256

                                f4adc7f379298f2480544b0baae139e98fd93da4b0a8e12b47d35ef101671b72

                                SHA512

                                7c8afa2e1bbdcd36eaf2239ddce8dc46cd695a99b0c9b0b69030f6bc83d3b5a1133e609df4e7d19965b2543ed7ffd1ce29b11af1cb25b3e4b87520f82534c34d

                              • C:\agentBrowsersavesRefBroker\r205Pw8aNtR7tAq13alM.bat

                                Filesize

                                48B

                                MD5

                                5bb1a4946c35c47dd502dfbcd6d3a3d7

                                SHA1

                                1e1e42c5996031e92e8314c45201ccbf1fa23607

                                SHA256

                                30921e7d9a89121e8d56de5182e7e487f8e02293e82e82c2c04a6a537150ef06

                                SHA512

                                87a63b9f407a21db0cc2d80e3b639833e5e9f790790a9fc69a65788b193af80e19717ac4dc449190cc69817b161aabaf4a9c338e8936c6907adf5c432f7156e1

                              • C:\agentBrowsersavesRefBroker\uC6xwKvnImSiiPHU7zpWHQ8u.vbe

                                Filesize

                                223B

                                MD5

                                9403175bdfbadf333200b08d0f9a97e4

                                SHA1

                                c3383de367a292b0b2d12659468b7aa53985171d

                                SHA256

                                3185c369451bdae7ed017894d541c6957d5b583b4a31a8efd288cfe4ff457f87

                                SHA512

                                65ca9bdc7f0c2d9ddae0c2f6253386587f5e41fd0a1353a11c43c7352d6b218ad3b87160b536839f10bd2a6cd78d89053e77e3686284a5e66d7dd3ffd2176002

                              • memory/1172-168-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1668-165-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1968-172-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2740-142-0x000000001C8C0000-0x000000001CDE8000-memory.dmp

                                Filesize

                                5.2MB

                              • memory/2740-141-0x00000000026A0000-0x00000000026F0000-memory.dmp

                                Filesize

                                320KB

                              • memory/2740-150-0x000000001D434000-0x000000001D437000-memory.dmp

                                Filesize

                                12KB

                              • memory/2740-151-0x000000001D437000-0x000000001D43C000-memory.dmp

                                Filesize

                                20KB

                              • memory/2740-148-0x000000001B2E9000-0x000000001B2EF000-memory.dmp

                                Filesize

                                24KB

                              • memory/2740-147-0x000000001D437000-0x000000001D43C000-memory.dmp

                                Filesize

                                20KB

                              • memory/2740-173-0x000000001D430000-0x000000001D434000-memory.dmp

                                Filesize

                                16KB

                              • memory/2740-146-0x000000001D434000-0x000000001D437000-memory.dmp

                                Filesize

                                12KB

                              • memory/2740-145-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2740-144-0x000000001D430000-0x000000001D434000-memory.dmp

                                Filesize

                                16KB

                              • memory/2740-171-0x000000001B2E9000-0x000000001B2EF000-memory.dmp

                                Filesize

                                24KB

                              • memory/2740-143-0x000000001B2E9000-0x000000001B2EF000-memory.dmp

                                Filesize

                                24KB

                              • memory/2740-170-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2740-149-0x000000001D430000-0x000000001D434000-memory.dmp

                                Filesize

                                16KB

                              • memory/2740-140-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/2740-139-0x00000000003A0000-0x0000000000560000-memory.dmp

                                Filesize

                                1.8MB

                              • memory/4536-167-0x00007FFA02680000-0x00007FFA03141000-memory.dmp

                                Filesize

                                10.8MB