Analysis
-
max time kernel
93s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 19:34
Static task
static1
Behavioral task
behavioral1
Sample
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe
Resource
win10v2004-20241007-en
General
-
Target
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe
-
Size
1.9MB
-
MD5
8fdbd9a0a9390964373271dd09b991ba
-
SHA1
78a4d4c43b894a8227b25be8f61f7aa6b8315ab7
-
SHA256
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9
-
SHA512
76a6e750adc8c888bea717bdbb74dad5fe10c1688e1e87a9cb9dfb7caf4e4c5cdd9b9f34ef5aa7577f92bf1349797b04a5edac64c772489cd316d5e71ea9291c
-
SSDEEP
49152:IBJeP7Q9KggbDv7jsn3JzB6lR6jA+knZY5U:yQPihgvs3JzB6lR6jA+k5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
Reviewperf.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\FontCommonsvc\\upfc.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\FontCommonsvc\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\FontCommonsvc\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\FontCommonsvc\\Reviewperf.exe\"" Reviewperf.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3300 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3300 schtasks.exe 89 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeReviewperf.exe2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Reviewperf.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe -
Executes dropped EXE 2 IoCs
Processes:
Reviewperf.exeunsecapp.exepid Process 2760 Reviewperf.exe 4244 unsecapp.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
Reviewperf.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" Reviewperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" Reviewperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\FontCommonsvc\\upfc.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\FontCommonsvc\\upfc.exe\"" Reviewperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\WindowsRE\\services.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Reviewperf = "\"C:\\FontCommonsvc\\Reviewperf.exe\"" Reviewperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" Reviewperf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\WindowsRE\\services.exe\"" Reviewperf.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Reviewperf = "\"C:\\FontCommonsvc\\Reviewperf.exe\"" Reviewperf.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\CSC56D44F7A5D294DF09912DACC2A3281B0.TMP csc.exe File created \??\c:\Windows\System32\xqt5sk.exe csc.exe -
Drops file in Windows directory 1 IoCs
Processes:
Reviewperf.exedescription ioc Process File created C:\Windows\CSC\csrss.exe Reviewperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies registry class 2 IoCs
Processes:
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exeReviewperf.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings Reviewperf.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1812 schtasks.exe 4352 schtasks.exe 3740 schtasks.exe 2096 schtasks.exe 1776 schtasks.exe 984 schtasks.exe 4004 schtasks.exe 368 schtasks.exe 4348 schtasks.exe 3236 schtasks.exe 3948 schtasks.exe 2188 schtasks.exe 2740 schtasks.exe 4428 schtasks.exe 2692 schtasks.exe 1272 schtasks.exe 1684 schtasks.exe 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
Reviewperf.exeunsecapp.exepid Process 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 2760 Reviewperf.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe 4244 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Reviewperf.exeunsecapp.exedescription pid Process Token: SeDebugPrivilege 2760 Reviewperf.exe Token: SeDebugPrivilege 4244 unsecapp.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exeWScript.execmd.exeReviewperf.execsc.execmd.exedescription pid Process procid_target PID 2972 wrote to memory of 3420 2972 2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe 83 PID 2972 wrote to memory of 3420 2972 2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe 83 PID 2972 wrote to memory of 3420 2972 2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe 83 PID 3420 wrote to memory of 1704 3420 WScript.exe 97 PID 3420 wrote to memory of 1704 3420 WScript.exe 97 PID 3420 wrote to memory of 1704 3420 WScript.exe 97 PID 1704 wrote to memory of 2760 1704 cmd.exe 99 PID 1704 wrote to memory of 2760 1704 cmd.exe 99 PID 2760 wrote to memory of 936 2760 Reviewperf.exe 103 PID 2760 wrote to memory of 936 2760 Reviewperf.exe 103 PID 936 wrote to memory of 2052 936 csc.exe 105 PID 936 wrote to memory of 2052 936 csc.exe 105 PID 2760 wrote to memory of 4108 2760 Reviewperf.exe 121 PID 2760 wrote to memory of 4108 2760 Reviewperf.exe 121 PID 4108 wrote to memory of 4292 4108 cmd.exe 123 PID 4108 wrote to memory of 4292 4108 cmd.exe 123 PID 4108 wrote to memory of 4384 4108 cmd.exe 124 PID 4108 wrote to memory of 4384 4108 cmd.exe 124 PID 4108 wrote to memory of 4244 4108 cmd.exe 129 PID 4108 wrote to memory of 4244 4108 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe"C:\Users\Admin\AppData\Local\Temp\2308c316e3567e559662ddb17c1639ef790641693d3f570fa040d09746f5eba9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\FontCommonsvc\HyAeUGe8evX8YGRPELkMfoiMVhm6j.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\FontCommonsvc\SvhwgsASCbJysKpoNvm.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\FontCommonsvc\Reviewperf.exe"C:\FontCommonsvc/Reviewperf.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1t4oovjt\1t4oovjt.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES26AD.tmp" "c:\Windows\System32\CSC56D44F7A5D294DF09912DACC2A3281B0.TMP"6⤵PID:2052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dQDKDOmC6G.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4292
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4384
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\FontCommonsvc\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\FontCommonsvc\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\FontCommonsvc\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ReviewperfR" /sc MINUTE /mo 5 /tr "'C:\FontCommonsvc\Reviewperf.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Reviewperf" /sc ONLOGON /tr "'C:\FontCommonsvc\Reviewperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ReviewperfR" /sc MINUTE /mo 10 /tr "'C:\FontCommonsvc\Reviewperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD5a9a1f7a6b92fba89e3834e2c873adfc4
SHA1772ef9dc691f442e7466668d82db391cdb82b21f
SHA256ffdb923e18a1fb4bc92a8b470a53687b1bf2d639fca4c44ee164a61b24f62665
SHA512c43befd0cd7c3e73fd4539c117819c8634c0c0dc7e89f8fc8ba657d70455aadc1cc06cdfe3a8c4277441a7d48bc260750f3ad16aaca313c09983f6b13177e365
-
Filesize
1.6MB
MD5571b27201bee78cb5f6adf331098cd85
SHA18dfb42a7283a61c48fdd0b8ef47e3da2a7f083c6
SHA256401acf64eff7490635859451768f1fb1f2b4198825b210207e0d7b5b619fb052
SHA512a3a7d3bd713b90bbda9350c71c3a08ad7e41acd943f361864a85fcd7b13165b9ccf9635a2d7fc839b2ecbd5751371edc9279f04573028f9c9b988c2cc473ccb5
-
Filesize
92B
MD57322619f7c34f49e39fd2100b8daaa0f
SHA1de93f7e7ab723964e43a45eea808f8524351cd95
SHA2569f060c6e3fd3bf28f66875ae0c59697d6eafd5b59ed86915f2da227b9177652d
SHA51269b47c3d08aad08308719a215014340e4e60cde09459f8ecb5cce0e6aca7a69d23f4d438609869d317173c6db274180ebc21ccdf8f8280bd8d11a22d3991d92e
-
Filesize
1KB
MD5010e0d976a11de1a7826f1b9e076fd49
SHA1dddc696c0327c84e7faccf629a6b0a37ab14f04e
SHA2564eba65078d1ec38c06643402e0393e36824aa309d8fe853508c75a1d3cec18fa
SHA512340bf3e1fa950fa8be0694c7ec79882ae453bdf19c047936ea7a47b64850ec9c0e06af7926455281e2186ca36b78eb8a707cf55b6212e85be11533cdbcc3e9f9
-
Filesize
162B
MD5087e5c44c83d6f9c902e873301c1a006
SHA1cf4389aab6b41474d0253f073c0aa9252700cf12
SHA256a3ab6b229059eda929e692f8122ed1c9e085a47de58e93e91801cda240913ebb
SHA512597f4124fcca084520a85b6e66c90c5b47ff88f13c9d6ca62327d3ff6a7c92d194911f678f3bfcf47b584f7961c52d28b48dd78b7739e61709bd43945afb2918
-
Filesize
370B
MD52fe43c07bc8025cbcd61f34babd3fc3b
SHA16092fa1690a65953a3d297938241373e1f06300f
SHA256db52059984cd8d2b36f3783f70021b328f9e609db8625375fe5fec6320ad5b00
SHA512f42ff2381d565e771523749b52e1558ce29f41c091aec819ace44f9fc34cf7ac95963a845f4b11b8f4f741f8452fcaf1a66fef2666945892df92427537813312
-
Filesize
235B
MD576176d562faeaf613db05d23c495cd43
SHA1d37993fd98bedd4667e3dd15a040f95c5201882b
SHA256fc2d75c75ad8cd5725080a3926578101d7cb909d5f5ecab0bb0a756b1bdf89e3
SHA512223a3a06b26226246515070f141d5be6b833b90232fe94ce786017dec3bcb97d67057499af1f4aa2814569a446e09ae47696ad120547c8c17eefcfec72c82e4e
-
Filesize
1KB
MD5ad61927912f86c7c9f1e72720f4ef0ef
SHA1dbb61d9d5c7310c85716fe9f445fee2151cef437
SHA256bf2696fc2183af293d74c988add5772c1c7257c2e85ae754e43cbe0e1d105a1e
SHA51233b6f9f93672bd0ecb68e553de0ce92dd6b773c62da7721c9544171df7de8b8588e9ba42e13836db5d5ffc078ca656993f8d06a857dda5a27e1d639d5a6fb3ee