Analysis
-
max time kernel
38s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12/12/2022, 17:14
Behavioral task
behavioral1
Sample
8468c0223b7665174d19866d33ae9731.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8468c0223b7665174d19866d33ae9731.exe
Resource
win10v2004-20220812-en
General
-
Target
8468c0223b7665174d19866d33ae9731.exe
-
Size
2.0MB
-
MD5
8468c0223b7665174d19866d33ae9731
-
SHA1
b261b25063f61b7194310d62912596df732ebbb7
-
SHA256
915f9f512ca5182e905b1ae904c984b30f5039884d1835d91248b0e6b19f0f83
-
SHA512
77397cc18ba208256e9fc4ebd182a197f6fc2f71e17ae737b0ab3bfa8c09d3da6a3ae30076a1bfaea9bd4889402f5e897f3b751cf86e8e12fd59f85f48613eb6
-
SSDEEP
49152:ubA3j3+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKvK:ubdTHUxUoh1IF9gl2x
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 420 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 4808 schtasks.exe 71 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 4808 schtasks.exe 71 -
resource yara_rule behavioral2/files/0x0007000000022e4e-137.dat dcrat behavioral2/files/0x0007000000022e4e-138.dat dcrat behavioral2/memory/2740-139-0x00000000003A0000-0x0000000000560000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts SurrogateDll.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 SurrogateDll.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 8468c0223b7665174d19866d33ae9731.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe SurrogateDll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe SurrogateDll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\f3b6ecef712a24 SurrogateDll.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\fr-FR\69ddcba757bf72 SurrogateDll.exe File created C:\Windows\CSC\OfficeClickToRun.exe SurrogateDll.exe File created C:\Windows\Globalization\sihost.exe SurrogateDll.exe File created C:\Windows\Globalization\66fc9ff0ee96c2 SurrogateDll.exe File created C:\Windows\fr-FR\smss.exe SurrogateDll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4884 schtasks.exe 1532 schtasks.exe 740 schtasks.exe 5000 schtasks.exe 4080 schtasks.exe 2104 schtasks.exe 5016 schtasks.exe 1108 schtasks.exe 3068 schtasks.exe 1132 schtasks.exe 3056 schtasks.exe 1184 schtasks.exe 4764 schtasks.exe 676 schtasks.exe 2756 schtasks.exe 4100 schtasks.exe 5096 schtasks.exe 3728 schtasks.exe 3036 schtasks.exe 4932 schtasks.exe 220 schtasks.exe 3092 schtasks.exe 4364 schtasks.exe 460 schtasks.exe 4828 schtasks.exe 32 schtasks.exe 1812 schtasks.exe 4940 schtasks.exe 1456 schtasks.exe 4732 schtasks.exe 924 schtasks.exe 2032 schtasks.exe 3464 schtasks.exe 5044 schtasks.exe 4244 schtasks.exe 3552 schtasks.exe 4984 schtasks.exe 2736 schtasks.exe 4540 schtasks.exe 1192 schtasks.exe 4840 schtasks.exe 3436 schtasks.exe 236 schtasks.exe 420 schtasks.exe 3744 schtasks.exe 3428 schtasks.exe 2164 schtasks.exe 2832 schtasks.exe 2668 schtasks.exe 2744 schtasks.exe 4008 schtasks.exe 4564 schtasks.exe 3992 schtasks.exe 2808 schtasks.exe 2664 schtasks.exe 1032 schtasks.exe 1540 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings 8468c0223b7665174d19866d33ae9731.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe 2740 SurrogateDll.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 SurrogateDll.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2112 wrote to memory of 5012 2112 8468c0223b7665174d19866d33ae9731.exe 80 PID 2112 wrote to memory of 5012 2112 8468c0223b7665174d19866d33ae9731.exe 80 PID 2112 wrote to memory of 5012 2112 8468c0223b7665174d19866d33ae9731.exe 80 PID 5012 wrote to memory of 3820 5012 WScript.exe 81 PID 5012 wrote to memory of 3820 5012 WScript.exe 81 PID 5012 wrote to memory of 3820 5012 WScript.exe 81 PID 3820 wrote to memory of 2740 3820 cmd.exe 83 PID 3820 wrote to memory of 2740 3820 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\8468c0223b7665174d19866d33ae9731.exe"C:\Users\Admin\AppData\Local\Temp\8468c0223b7665174d19866d33ae9731.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\agentBrowsersavesRefBroker\uC6xwKvnImSiiPHU7zpWHQ8u.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\agentBrowsersavesRefBroker\r205Pw8aNtR7tAq13alM.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\agentBrowsersavesRefBroker\SurrogateDll.exe"C:\agentBrowsersavesRefBroker\SurrogateDll.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵PID:1052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/agentBrowsersavesRefBroker/'5⤵PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'5⤵PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵PID:2520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1vwDPskygt.bat"5⤵PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵PID:1172
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Globalization\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\odt\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\fr-FR\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Public\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\agentBrowsersavesRefBroker\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\agentBrowsersavesRefBroker\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\agentBrowsersavesRefBroker\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Pictures\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\Pictures\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Pictures\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\odt\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\agentBrowsersavesRefBroker\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\agentBrowsersavesRefBroker\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Documents\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Documents\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Documents\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\agentBrowsersavesRefBroker\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\agentBrowsersavesRefBroker\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\agentBrowsersavesRefBroker\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\agentBrowsersavesRefBroker\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5fa982bede3552e226a6950a59fa9862b
SHA1f0c2ca51c5c5a82028fff8757690594bde320ab7
SHA256f4adc7f379298f2480544b0baae139e98fd93da4b0a8e12b47d35ef101671b72
SHA5127c8afa2e1bbdcd36eaf2239ddce8dc46cd695a99b0c9b0b69030f6bc83d3b5a1133e609df4e7d19965b2543ed7ffd1ce29b11af1cb25b3e4b87520f82534c34d
-
Filesize
1.7MB
MD5fa982bede3552e226a6950a59fa9862b
SHA1f0c2ca51c5c5a82028fff8757690594bde320ab7
SHA256f4adc7f379298f2480544b0baae139e98fd93da4b0a8e12b47d35ef101671b72
SHA5127c8afa2e1bbdcd36eaf2239ddce8dc46cd695a99b0c9b0b69030f6bc83d3b5a1133e609df4e7d19965b2543ed7ffd1ce29b11af1cb25b3e4b87520f82534c34d
-
Filesize
48B
MD55bb1a4946c35c47dd502dfbcd6d3a3d7
SHA11e1e42c5996031e92e8314c45201ccbf1fa23607
SHA25630921e7d9a89121e8d56de5182e7e487f8e02293e82e82c2c04a6a537150ef06
SHA51287a63b9f407a21db0cc2d80e3b639833e5e9f790790a9fc69a65788b193af80e19717ac4dc449190cc69817b161aabaf4a9c338e8936c6907adf5c432f7156e1
-
Filesize
223B
MD59403175bdfbadf333200b08d0f9a97e4
SHA1c3383de367a292b0b2d12659468b7aa53985171d
SHA2563185c369451bdae7ed017894d541c6957d5b583b4a31a8efd288cfe4ff457f87
SHA51265ca9bdc7f0c2d9ddae0c2f6253386587f5e41fd0a1353a11c43c7352d6b218ad3b87160b536839f10bd2a6cd78d89053e77e3686284a5e66d7dd3ffd2176002