Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 02:16
Behavioral task
behavioral1
Sample
aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe
Resource
win10v2004-20240802-en
General
-
Target
aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe
-
Size
1.1MB
-
MD5
205763e8efbcfa91ef1795a4f522ff51
-
SHA1
0f71a48f6c071e36df7e9572289aa7be468d4146
-
SHA256
aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea
-
SHA512
36e1e32110565bde64b27914e70e74d6e6a342c7aaf5aca88eae89dbdaf27601f9f8cad525ac08f6983136c2338b10a1d7bc9cd36ff987f86e42e745b6ace81c
-
SSDEEP
24576:U2G/nvxW3Ww0tcPca9BcI0ryqlbWwtOMD2:UbA30taoro
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3564 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 3564 schtasks.exe 91 -
resource yara_rule behavioral2/files/0x00070000000234b3-10.dat dcrat behavioral2/memory/3748-13-0x0000000000EB0000-0x0000000000F86000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation hostSvc.exe -
Executes dropped EXE 2 IoCs
pid Process 3748 hostSvc.exe 116 upfc.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Configuration\Registration\ea1d8f6d871115 hostSvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\csrss.exe hostSvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\886983d96e3d3e hostSvc.exe File created C:\Program Files\Java\RuntimeBroker.exe hostSvc.exe File created C:\Program Files\Java\9e8d7a4ca61bd9 hostSvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\SearchApp.exe hostSvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\38384e6a620884 hostSvc.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\upfc.exe hostSvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\security\EDP\SearchApp.exe hostSvc.exe File created C:\Windows\DigitalLocker\en-US\5940a34987c991 hostSvc.exe File created C:\Windows\SchCache\dllhost.exe hostSvc.exe File created C:\Windows\security\conhost.exe hostSvc.exe File created C:\Windows\security\EDP\SearchApp.exe hostSvc.exe File created C:\Windows\security\EDP\38384e6a620884 hostSvc.exe File created C:\Windows\DigitalLocker\en-US\dllhost.exe hostSvc.exe File created C:\Windows\SchCache\5940a34987c991 hostSvc.exe File created C:\Windows\security\088424020bedd6 hostSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings hostSvc.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2992 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 620 schtasks.exe 2080 schtasks.exe 4072 schtasks.exe 3980 schtasks.exe 680 schtasks.exe 4136 schtasks.exe 2524 schtasks.exe 1760 schtasks.exe 968 schtasks.exe 2096 schtasks.exe 4488 schtasks.exe 2412 schtasks.exe 1300 schtasks.exe 1320 schtasks.exe 4352 schtasks.exe 4100 schtasks.exe 1448 schtasks.exe 4568 schtasks.exe 1736 schtasks.exe 2100 schtasks.exe 1624 schtasks.exe 1496 schtasks.exe 768 schtasks.exe 5016 schtasks.exe 4868 schtasks.exe 1004 schtasks.exe 3404 schtasks.exe 4064 schtasks.exe 2404 schtasks.exe 2328 schtasks.exe 4840 schtasks.exe 2500 schtasks.exe 3756 schtasks.exe 2884 schtasks.exe 2536 schtasks.exe 5084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 3748 hostSvc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe 116 upfc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 116 upfc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3748 hostSvc.exe Token: SeDebugPrivilege 116 upfc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3764 wrote to memory of 2516 3764 aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe 86 PID 3764 wrote to memory of 2516 3764 aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe 86 PID 3764 wrote to memory of 2516 3764 aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe 86 PID 2516 wrote to memory of 4564 2516 WScript.exe 93 PID 2516 wrote to memory of 4564 2516 WScript.exe 93 PID 2516 wrote to memory of 4564 2516 WScript.exe 93 PID 4564 wrote to memory of 3748 4564 cmd.exe 95 PID 4564 wrote to memory of 3748 4564 cmd.exe 95 PID 3748 wrote to memory of 400 3748 hostSvc.exe 132 PID 3748 wrote to memory of 400 3748 hostSvc.exe 132 PID 4564 wrote to memory of 2992 4564 cmd.exe 134 PID 4564 wrote to memory of 2992 4564 cmd.exe 134 PID 4564 wrote to memory of 2992 4564 cmd.exe 134 PID 400 wrote to memory of 2960 400 cmd.exe 135 PID 400 wrote to memory of 2960 400 cmd.exe 135 PID 400 wrote to memory of 116 400 cmd.exe 138 PID 400 wrote to memory of 116 400 cmd.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe"C:\Users\Admin\AppData\Local\Temp\aac9b9479025a005f7f9c9c1b8002f21d05a42bfcb0f39a359e86ae186b9cfea.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portrefDll\lGiD9u2t0eo1sSEWTgyGmVsqvXpXU7.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portrefDll\YnvsQ1vzh19ryYwNxF7vVIb.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\portrefDll\hostSvc.exe"C:\portrefDll\hostSvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fzAxZtX6To.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2960
-
-
C:\Program Files\WindowsPowerShell\Configuration\Registration\upfc.exe"C:\Program Files\WindowsPowerShell\Configuration\Registration\upfc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2992
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\security\EDP\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\security\EDP\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Windows\security\EDP\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Registration\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Contacts\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Contacts\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\SchCache\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\portrefDll\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\portrefDll\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\portrefDll\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Windows\security\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\security\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Windows\security\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\Accessories\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Java\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235B
MD59c08c58355ce64ad08b45f9b780bd2ab
SHA15d64324a8631483c8915df8d69ed3179deea655c
SHA25668474ae04d6314d8fa52d889f55797649d9a49938b0bad1943f8e2bd50149776
SHA5127d09252622545e61e3462fe313210c00131c5cffb8652e7ea7436db73dfd96c97e875b5d60c4233ce784f8fe985ef8b8c9fd369b60dc3af0112c4beab4c30c87
-
Filesize
139B
MD52b3b1977be75d31a154ff21d70670f83
SHA16525d6e8b7016d7e3b0d05081efe11ca47bf7959
SHA256097efd803f9681bed88d9e9019b3e3cf30dcf6535b36309e4d9ce92cdf94e001
SHA51278a245e9cfd3dfe32050e0f6217909c2947741458bb532f26b51ae3c71685d3bba6d8a66ab2145f1ab43b2f84ee7bf3a0edb515931ca5ca8e846ed2756dfd058
-
Filesize
827KB
MD538d73859d90aa45a0c277245e22bcc6d
SHA189f3257e6ef2ca8fb6fecff42b6f1b81706e48c8
SHA256246b8cab7e3f1dc0fee420895abdfd6d383ee120c942432a546774a2b3255686
SHA5126c5c1f5270e18e89165b941910747d09952b7d9a7e3d71c137fd6280aa1fc26c40f7431a26cd2b382d39d98f52f2d94327ff7a9b5f6763d4ef2201e4a4dcd33e
-
Filesize
210B
MD5bb3d1e161fcf39c0321972cce17a8692
SHA129c1bdcc411d77b0056561ab9d91a4cc1c75835e
SHA2562940cbb1a71be69ca1b63d5bebe697522066667f8b2c202c0004ba6d3a916b67
SHA5122d0b8082324f1273efce2bc71750fc945e6107a724aed5ff51777d36e949b9ab9cde061ef62594ecc49c21a98f5f3e8944ed0d710e7352b646f95a9e3d0a8556