Analysis
-
max time kernel
92s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 04:41
Static task
static1
Behavioral task
behavioral1
Sample
ccd01051f9e8bf3301b3bdd406f0bc24.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ccd01051f9e8bf3301b3bdd406f0bc24.exe
Resource
win10v2004-20241007-en
General
-
Target
ccd01051f9e8bf3301b3bdd406f0bc24.exe
-
Size
14.0MB
-
MD5
ccd01051f9e8bf3301b3bdd406f0bc24
-
SHA1
4e9f71953bd348261e9342f7dd230f274d808e4a
-
SHA256
4fa025632546c9a5c346cde16c86c5d129d8381ace82e1a7d59ca865f948c533
-
SHA512
93839aad8a1c533c48c9ef9cfa87c6b5e3abefe0054be20d7a0f1bd8affa2e1787b529ed4fc0371a6874ba7670b50270b554add56436540d4b197d14337455de
-
SSDEEP
24576:2TbBv5rUyXVnAkClP6KrD3UGYB2Ue9L35+2WcESjvGMJoIlT1sMNAje+Iv4dr6/n:IBJAhMsccEmgIT1sJjdIvqr4tI5E
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Fonts\\conhost.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Fonts\\conhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Fonts\\conhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\", \"C:\\ChainBroker\\sysmon.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Fonts\\conhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\", \"C:\\ChainBroker\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\sysmon.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Fonts\\conhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\", \"C:\\ChainBroker\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Fonts\\conhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\", \"C:\\ChainBroker\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\ChainBroker\\bridgeServerFontSavesMonitor.exe\"" bridgeServerFontSavesMonitor.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 1080 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 1080 schtasks.exe 86 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ccd01051f9e8bf3301b3bdd406f0bc24.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation bridgeServerFontSavesMonitor.exe -
Executes dropped EXE 2 IoCs
pid Process 968 bridgeServerFontSavesMonitor.exe 4548 conhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Media Player\\sysmon.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bridgeServerFontSavesMonitor = "\"C:\\ChainBroker\\bridgeServerFontSavesMonitor.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bridgeServerFontSavesMonitor = "\"C:\\ChainBroker\\bridgeServerFontSavesMonitor.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\Fonts\\conhost.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\Fonts\\conhost.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Multimedia Platform\\RuntimeBroker.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\ChainBroker\\sysmon.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\ChainBroker\\sysmon.exe\"" bridgeServerFontSavesMonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Media Player\\sysmon.exe\"" bridgeServerFontSavesMonitor.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC6955DC34AB7D4127A66120BBEA71506A.TMP csc.exe File created \??\c:\Windows\System32\enb1sa.exe csc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe bridgeServerFontSavesMonitor.exe File created C:\Program Files\Windows Multimedia Platform\9e8d7a4ca61bd9 bridgeServerFontSavesMonitor.exe File created C:\Program Files (x86)\Windows Media Player\sysmon.exe bridgeServerFontSavesMonitor.exe File created C:\Program Files (x86)\Windows Media Player\121e5b5079f7c0 bridgeServerFontSavesMonitor.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Fonts\conhost.exe bridgeServerFontSavesMonitor.exe File created C:\Windows\Fonts\088424020bedd6 bridgeServerFontSavesMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccd01051f9e8bf3301b3bdd406f0bc24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 432 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings ccd01051f9e8bf3301b3bdd406f0bc24.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings bridgeServerFontSavesMonitor.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 432 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2124 schtasks.exe 3756 schtasks.exe 4872 schtasks.exe 2560 schtasks.exe 2164 schtasks.exe 1088 schtasks.exe 4492 schtasks.exe 1936 schtasks.exe 1536 schtasks.exe 2464 schtasks.exe 4584 schtasks.exe 2460 schtasks.exe 2644 schtasks.exe 112 schtasks.exe 1820 schtasks.exe 2028 schtasks.exe 5092 schtasks.exe 4608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe 968 bridgeServerFontSavesMonitor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 968 bridgeServerFontSavesMonitor.exe Token: SeDebugPrivilege 4548 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 552 wrote to memory of 2340 552 ccd01051f9e8bf3301b3bdd406f0bc24.exe 82 PID 552 wrote to memory of 2340 552 ccd01051f9e8bf3301b3bdd406f0bc24.exe 82 PID 552 wrote to memory of 2340 552 ccd01051f9e8bf3301b3bdd406f0bc24.exe 82 PID 2340 wrote to memory of 1876 2340 WScript.exe 83 PID 2340 wrote to memory of 1876 2340 WScript.exe 83 PID 2340 wrote to memory of 1876 2340 WScript.exe 83 PID 1876 wrote to memory of 968 1876 cmd.exe 85 PID 1876 wrote to memory of 968 1876 cmd.exe 85 PID 968 wrote to memory of 2788 968 bridgeServerFontSavesMonitor.exe 90 PID 968 wrote to memory of 2788 968 bridgeServerFontSavesMonitor.exe 90 PID 2788 wrote to memory of 3944 2788 csc.exe 92 PID 2788 wrote to memory of 3944 2788 csc.exe 92 PID 968 wrote to memory of 1760 968 bridgeServerFontSavesMonitor.exe 108 PID 968 wrote to memory of 1760 968 bridgeServerFontSavesMonitor.exe 108 PID 1760 wrote to memory of 3492 1760 cmd.exe 110 PID 1760 wrote to memory of 3492 1760 cmd.exe 110 PID 1760 wrote to memory of 432 1760 cmd.exe 111 PID 1760 wrote to memory of 432 1760 cmd.exe 111 PID 1760 wrote to memory of 4548 1760 cmd.exe 115 PID 1760 wrote to memory of 4548 1760 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccd01051f9e8bf3301b3bdd406f0bc24.exe"C:\Users\Admin\AppData\Local\Temp\ccd01051f9e8bf3301b3bdd406f0bc24.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainBroker\WiJ0Q2cIafyWfcOMJ8mrmlFuDvVbi9nZIDl7gyLiG4eFyDELulT2kNl2MWww.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainBroker\IrbV6YakyWCvQIuALcoa2IhBwWZ19ItpwUlqov7vyFBfFx5s16nM.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\ChainBroker\bridgeServerFontSavesMonitor.exe"C:\ChainBroker/bridgeServerFontSavesMonitor.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kfbgyrmt\kfbgyrmt.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7C64.tmp" "c:\Windows\System32\CSC6955DC34AB7D4127A66120BBEA71506A.TMP"6⤵PID:3944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j0fH05LO6V.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3492
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:432
-
-
C:\Windows\Fonts\conhost.exe"C:\Windows\Fonts\conhost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Windows\Fonts\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Fonts\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\ChainBroker\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\ChainBroker\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\ChainBroker\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bridgeServerFontSavesMonitorb" /sc MINUTE /mo 7 /tr "'C:\ChainBroker\bridgeServerFontSavesMonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bridgeServerFontSavesMonitor" /sc ONLOGON /tr "'C:\ChainBroker\bridgeServerFontSavesMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bridgeServerFontSavesMonitorb" /sc MINUTE /mo 7 /tr "'C:\ChainBroker\bridgeServerFontSavesMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101B
MD5746d44098ab92e627cebe72cfa9c560d
SHA1b51342547c4b9227df75ed19d60c462827f83204
SHA2567ca477b6f171461fa1b2ae2350a938b518d4323a03d4acc95ded7b4f518d1147
SHA512b5f3daa4bee7a3317c1bf23b0c0d12861742328478c31b7714798b5be7ecd7ac6cc799532103db9a8a2a0d90a347b553b92f9cbfad43b2e19e57a16029449b03
-
Filesize
241B
MD5ee1d4dd46a1cb9b8dcf5841dae6bbc93
SHA17b5f9134a578673858b826c698dc0360db7d565f
SHA256d2c34e5da842bf7ecb384880d6dbf05dffd1e59775961e017a281e3958f0b434
SHA5129d1db891b0589e02812632d92ec297ae526abdeb7d37367728c0b6cfdeb0ff34acd9f5d8833654984fcec124c328eb41e4ac805fb1f6d9477e2933731eed02b3
-
Filesize
13.7MB
MD539953acd4fd32884e6cad0d1e4688051
SHA131579801f012118285f1fd48ccf63b07ebe1594a
SHA2565773e581ce59418ee4c3f205d4fa16ad74718d16d1d8e4dd37332bb4ecb850bf
SHA5123823ad17c90ef4454a774e59d9b5e37b11abf451d6485c4bf7f54cf04738d01a3b6020346fc7817cb48b32cfcefbce46667b3b185baf44c0ff00ecb4e027df35
-
Filesize
1KB
MD57380c69bcf23c26109335aff4c5f8dc7
SHA1695c963495f1d271fc9f09c00dbc399206078322
SHA25636b5843a7c1899bb880f11ca5fad2d14f7af476e9126f9f8b8c8bd3b32a565f7
SHA51292dc37a69a523fcd71357e0335d6ce21549f13a3727eea8483094dbeea3e7dd22de9d82f63dcf39257ffc1212b4c0e749f873543830addb82cb9edc4083e1e72
-
Filesize
156B
MD541d2ee3ac51776d9ec687ed273f8a4b4
SHA11f7b64e31b1e4d37950aa49e6e683b510321299f
SHA2566151fe270f74713702693d9b71be60500796b9a35f4f8020e085b1344c45b9ee
SHA5126843728d67017f7b41e42db81bed8e12609d83357361cf8595ac67660cc3b82e0250c637b4415af49b64582e1676519a898e7b59ba6c979d48817074ed25fa14
-
Filesize
360B
MD5e6f438d5ce6ef3d618fcb1d29777db15
SHA1b2690c6d1f86a2322f4a1ed51022e164fa53dd9b
SHA2564f0545825d5971b801b2f1398c5b8ec88ec1047ba375bc6dd2da9f48b64c94a1
SHA5120781df70c2828293f745f34f812f2ef0898effd38159e5c71be9afba2a0353244cc5796e25e6a80ea8fc3c647968d8d6181e60661efd6236c1eea625e8801232
-
Filesize
235B
MD526ee6c698b786dc791b59fc30e25921f
SHA1db2fd508c277e6d34bbae60d7bcdb918a45801b9
SHA256e1cf4426434734988aaf2942957aa102677143a2b47b69f6336d8a897b4e61d5
SHA5121b11851307fc2304d66711ed361213bffbcd0724ea8c207a447419e3566b9ee1b38375885f849fd1fd14626fc944656784ea626024209f865c411a0a7ab86611
-
Filesize
1KB
MD55984679060d0fc54eba47cead995f65a
SHA1f72bbbba060ac80ac6abedc7b8679e8963f63ebf
SHA2564104fdf5499f0aa7dd161568257acae002620ec385f2ede2072d4f550ecff433
SHA512bc8aadfabe5dbb4e3ea5e07a5ccbddd363400005675acda3e9cb414dc75fb0ba74f41b4a6baf34d42f85a9ae0af7d2418420c78b0c643f7243fe93a49b8140b5