Overview
overview
10Static
static
10Redline-cr...er.exe
windows10-2004-x64
3Redline-cr...db.dll
windows10-2004-x64
1Redline-cr...db.dll
windows10-2004-x64
1Redline-cr...ks.dll
windows10-2004-x64
1Redline-cr...il.dll
windows10-2004-x64
1Redline-cr...ub.exe
windows10-2004-x64
10Redline-cr...st.exe
windows10-2004-x64
3Redline-cr...CF.dll
windows10-2004-x64
1Redline-cr...er.exe
windows10-2004-x64
4Redline-cr...).docx
windows10-2004-x64
1Redline-cr...).docx
windows10-2004-x64
1Redline-cr...el.exe
windows10-2004-x64
10Redline-cr...me.exe
windows10-2004-x64
6Redline-cr...48.exe
windows10-2004-x64
7Redline-cr...ar.exe
windows10-2004-x64
1Analysis
-
max time kernel
33s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 16:25
Behavioral task
behavioral1
Sample
Redline-crack-by-rzt/Kurome.Builder/Kurome.Builder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Redline-crack-by-rzt/Kurome.Builder/Mono.Cecil.Mdb.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Redline-crack-by-rzt/Kurome.Builder/Mono.Cecil.Pdb.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Redline-crack-by-rzt/Kurome.Builder/Mono.Cecil.Rocks.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Redline-crack-by-rzt/Kurome.Builder/Mono.Cecil.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
Redline-crack-by-rzt/Kurome.Builder/stub.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Redline-crack-by-rzt/Kurome.Host/Kurome.Host.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
Redline-crack-by-rzt/Kurome.Host/Kurome.WCF.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Redline-crack-by-rzt/Kurome.Loader/Kurome.Loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
Redline-crack-by-rzt/Panel/RedLine_20_2/FAQ (English).docx
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Redline-crack-by-rzt/Panel/RedLine_20_2/FAQ(RUS).docx
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
Redline-crack-by-rzt/Panel/RedLine_20_2/Panel/panel.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Redline-crack-by-rzt/Panel/RedLine_20_2/Tools/Chrome.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
Redline-crack-by-rzt/Panel/RedLine_20_2/Tools/NetFramework48.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Redline-crack-by-rzt/Panel/RedLine_20_2/Tools/WinRar.exe
Resource
win10v2004-20241007-en
General
-
Target
Redline-crack-by-rzt/Panel/RedLine_20_2/Panel/panel.exe
-
Size
16.4MB
-
MD5
1246b7d115005ce9fcc96848c5595d72
-
SHA1
fa3777c7fe670cea2a4e8267945c3137091c64b5
-
SHA256
f01393937f06be201400703d1dbfb35397c4a5162f16278ba9d9bb63ddcbcc78
-
SHA512
5bf90904cf74a8c3775498578d856dd9f4837077928cd7ce24e4a6ccec00827bcfb28c2079498ba682a4f53204d7ad2bb8de2489005c429dc968e75e26d29101
-
SSDEEP
393216:gyOsihmjY/uAKJkDk4x/aQsY3K/jRsBp:FOLhmjY/utek4x/aQsyKLuBp
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 116 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 116 schtasks.exe 85 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral12/memory/3312-3967-0x000000001ECD0000-0x000000001ECEA000-memory.dmp family_redline -
Redline family
-
resource yara_rule behavioral12/memory/4788-85-0x0000000000890000-0x0000000000CCC000-memory.dmp dcrat behavioral12/memory/4788-86-0x0000000000890000-0x0000000000CCC000-memory.dmp dcrat behavioral12/memory/4788-158-0x0000000000890000-0x0000000000CCC000-memory.dmp dcrat behavioral12/memory/2192-2098-0x0000000000470000-0x00000000008AC000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation panel.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation mssurrogateProvider_protected.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Panel.exe -
Executes dropped EXE 4 IoCs
pid Process 4788 mssurrogateProvider_protected.exe 4952 Panel.exe 3312 Panel.exe 2192 dllhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 2192 dllhost.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe 3312 Panel.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Oracle\RuntimeBroker.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Common Files\Oracle\9e8d7a4ca61bd9 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe mssurrogateProvider_protected.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\9e8d7a4ca61bd9 mssurrogateProvider_protected.exe File created C:\Program Files\Crashpad\attachments\dllhost.exe mssurrogateProvider_protected.exe File created C:\Program Files\Crashpad\attachments\5940a34987c991 mssurrogateProvider_protected.exe File created C:\Program Files (x86)\Common Files\Oracle\RuntimeBroker.exe mssurrogateProvider_protected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language panel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssurrogateProvider_protected.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ panel.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings mssurrogateProvider_protected.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4716 schtasks.exe 2328 schtasks.exe 1060 schtasks.exe 4432 schtasks.exe 1532 schtasks.exe 3580 schtasks.exe 2268 schtasks.exe 1816 schtasks.exe 3040 schtasks.exe 4848 schtasks.exe 1628 schtasks.exe 3928 schtasks.exe 3992 schtasks.exe 1124 schtasks.exe 816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4788 mssurrogateProvider_protected.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 4952 Panel.exe 2192 dllhost.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe 3312 Panel.exe 4952 Panel.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4788 mssurrogateProvider_protected.exe Token: SeDebugPrivilege 4952 Panel.exe Token: SeDebugPrivilege 3312 Panel.exe Token: SeDebugPrivilege 2192 dllhost.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe Token: 33 3312 Panel.exe Token: SeIncBasePriorityPrivilege 3312 Panel.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4788 mssurrogateProvider_protected.exe 2192 dllhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4896 wrote to memory of 4788 4896 panel.exe 83 PID 4896 wrote to memory of 4788 4896 panel.exe 83 PID 4896 wrote to memory of 4788 4896 panel.exe 83 PID 4896 wrote to memory of 4952 4896 panel.exe 84 PID 4896 wrote to memory of 4952 4896 panel.exe 84 PID 4788 wrote to memory of 740 4788 mssurrogateProvider_protected.exe 101 PID 4788 wrote to memory of 740 4788 mssurrogateProvider_protected.exe 101 PID 4788 wrote to memory of 740 4788 mssurrogateProvider_protected.exe 101 PID 740 wrote to memory of 2432 740 cmd.exe 103 PID 740 wrote to memory of 2432 740 cmd.exe 103 PID 740 wrote to memory of 2432 740 cmd.exe 103 PID 2432 wrote to memory of 4736 2432 w32tm.exe 104 PID 2432 wrote to memory of 4736 2432 w32tm.exe 104 PID 4952 wrote to memory of 3312 4952 Panel.exe 105 PID 4952 wrote to memory of 3312 4952 Panel.exe 105 PID 740 wrote to memory of 2192 740 cmd.exe 106 PID 740 wrote to memory of 2192 740 cmd.exe 106 PID 740 wrote to memory of 2192 740 cmd.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"C:\Users\Admin\AppData\Local\Temp\Redline-crack-by-rzt\Panel\RedLine_20_2\Panel\panel.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"C:\Users\Admin\AppData\Local\Temp\mssurrogateProvider_protected.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xIaoJlt1Yz.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:4736
-
-
-
C:\Program Files\Crashpad\attachments\dllhost.exe"C:\Program Files\Crashpad\attachments\dllhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe" "--monitor"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Oracle\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Oracle\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.3MB
MD5f4e19b67ef27af1434151a512860574e
SHA156304fc2729974124341e697f3b21c84a8dd242a
SHA256c7a8709013ada38fc2e1ceb3b15631f2aea8e156eb3f0aa197e02df1259a493a
SHA512a92e73d58c51bb74618987f06166f52a65ed1525410aec1b8e377ea8547c1123e313e13e305310f7a750c4561756d87ff558670bf4df8b62ea874d6f7c14ca77
-
Filesize
1.5MB
MD5fcbf03d90d4e9ce80f575452266e71d1
SHA11b067d0e057db189c71b2f7ac4ee2483ebaf0fa7
SHA2562ec28f57e64fee2b2f1a40c78c079672f0dddb84da2a84fe3291bd68a4771a73
SHA5129ce9962f645ab542f135d8560a7095259fe6628afcf598a58dfcf8e96b0d1dfa73e59ce13af3ff97e6c03046634dbd46a278c6535f99f99b3a6051b7bbfcf380
-
Filesize
214B
MD57fe0e910c82acff881ff5d3da2665ebd
SHA1c498d5ec53cbec625039cecfc35b1a8c0256a913
SHA256202b3f300a1cf78c23753e1f1b7e56b207963fc0b44eaa46c311be0a42eeb090
SHA5126c1fa6e0888d173d72262eb6cebc80a4f82136460ca5a7481a482e711f4690b5f98ebe4cab6bae64daaa3a2413ce061ed8cd9927f6148b408a2e43afc8e19464