Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 17:14
Behavioral task
behavioral1
Sample
Nursultancrack.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Nursultancrack.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultancrack.exe
-
Size
1.3MB
-
MD5
1bd2ab6e5fee4a0a9ac63f586227f6d8
-
SHA1
18ebceae92af5dfa9603cf3994d385108563d154
-
SHA256
51794fd4a2cb80522e3696397317d59f92a169a73868434c714eabc535b297e4
-
SHA512
b6e903ad682e3ee8a1f8f2891950a9acd7c38d20699835f07a44001d86b9f07064a517d5fb75471ee535f5cf1f4368e8e524ef8fd8adcb3ebb952a121ce04a70
-
SSDEEP
24576:h2G/nvxW3WM0XNu4vGvrtqbgrEsIJKkLwR:hbA3E8z5ig
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 1500 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 1500 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023ca9-10.dat dcrat behavioral2/memory/4664-13-0x0000000000430000-0x0000000000506000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Nursultancrack.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation containerBrowserbroker.exe -
Executes dropped EXE 2 IoCs
pid Process 4664 containerBrowserbroker.exe 1560 winlogon.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\ee2ad38f3d4382 containerBrowserbroker.exe File created C:\Program Files (x86)\Common Files\lsass.exe containerBrowserbroker.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe containerBrowserbroker.exe File created C:\Program Files\dotnet\host\containerBrowserbroker.exe containerBrowserbroker.exe File created C:\Program Files\dotnet\host\dcaea52f9bd1d6 containerBrowserbroker.exe File created C:\Program Files\VideoLAN\cmd.exe containerBrowserbroker.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\Registry.exe containerBrowserbroker.exe File created C:\Program Files (x86)\Common Files\6203df4a6bafc7 containerBrowserbroker.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\9e8d7a4ca61bd9 containerBrowserbroker.exe File created C:\Program Files\VideoLAN\ebf1f9fa8afd6d containerBrowserbroker.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\en-US\conhost.exe containerBrowserbroker.exe File created C:\Windows\en-US\088424020bedd6 containerBrowserbroker.exe File created C:\Windows\Downloaded Program Files\sysmon.exe containerBrowserbroker.exe File created C:\Windows\Downloaded Program Files\121e5b5079f7c0 containerBrowserbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultancrack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings Nursultancrack.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings containerBrowserbroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3144 schtasks.exe 1564 schtasks.exe 2132 schtasks.exe 1272 schtasks.exe 2360 schtasks.exe 5024 schtasks.exe 1804 schtasks.exe 3936 schtasks.exe 4708 schtasks.exe 1476 schtasks.exe 1916 schtasks.exe 4260 schtasks.exe 5048 schtasks.exe 1552 schtasks.exe 3420 schtasks.exe 4976 schtasks.exe 1484 schtasks.exe 4732 schtasks.exe 2948 schtasks.exe 4296 schtasks.exe 4688 schtasks.exe 468 schtasks.exe 2104 schtasks.exe 4472 schtasks.exe 4736 schtasks.exe 3920 schtasks.exe 2252 schtasks.exe 4080 schtasks.exe 944 schtasks.exe 2364 schtasks.exe 3560 schtasks.exe 4828 schtasks.exe 3104 schtasks.exe 3768 schtasks.exe 4980 schtasks.exe 4912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 4664 containerBrowserbroker.exe 1560 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4664 containerBrowserbroker.exe Token: SeDebugPrivilege 1560 winlogon.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2848 wrote to memory of 672 2848 Nursultancrack.exe 82 PID 2848 wrote to memory of 672 2848 Nursultancrack.exe 82 PID 2848 wrote to memory of 672 2848 Nursultancrack.exe 82 PID 672 wrote to memory of 4324 672 WScript.exe 83 PID 672 wrote to memory of 4324 672 WScript.exe 83 PID 672 wrote to memory of 4324 672 WScript.exe 83 PID 4324 wrote to memory of 4664 4324 cmd.exe 85 PID 4324 wrote to memory of 4664 4324 cmd.exe 85 PID 4664 wrote to memory of 1260 4664 containerBrowserbroker.exe 123 PID 4664 wrote to memory of 1260 4664 containerBrowserbroker.exe 123 PID 1260 wrote to memory of 5012 1260 cmd.exe 125 PID 1260 wrote to memory of 5012 1260 cmd.exe 125 PID 1260 wrote to memory of 1560 1260 cmd.exe 129 PID 1260 wrote to memory of 1560 1260 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultancrack.exe"C:\Users\Admin\AppData\Local\Temp\Nursultancrack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HyperblockproviderReviewDriver\f1v9EK.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\HyperblockproviderReviewDriver\XnDji.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\HyperblockproviderReviewDriver\containerBrowserbroker.exe"C:\HyperblockproviderReviewDriver\containerBrowserbroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wzJ0yGG3fY.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5012
-
-
C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe"C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\HyperblockproviderReviewDriver\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\HyperblockproviderReviewDriver\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\HyperblockproviderReviewDriver\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Windows\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\HyperblockproviderReviewDriver\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\HyperblockproviderReviewDriver\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\HyperblockproviderReviewDriver\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbrokerc" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\host\containerBrowserbroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbroker" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\containerBrowserbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbrokerc" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\host\containerBrowserbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbrokerc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\containerBrowserbroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\containerBrowserbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbrokerc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\containerBrowserbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Windows\Downloaded Program Files\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62B
MD52d25c1f906313b346a700827ce2820f4
SHA123c322bf135782fc70b71d93c39f998217ec4f5a
SHA256a977fefb4a29f7b29aa0bb3cc770df81ea2115e508d43933886f6a2756a85948
SHA5127242c3e2690f0f34a80f64a9c331d86222cb9902efc415112c6f6d64d2f4ef75b685c7f07ace1ea4b14c11894a8bcd62a57c32305239402086b7742be727e36f
-
Filesize
827KB
MD52371324ced34487eb0b06800e30e8f21
SHA1393cc94f7f2c763e175eea6633ab615395a85c24
SHA256d45c5f03cd284b47d3ea3025c12a48aa02f5b357f58f257d4dcc00cf21a16147
SHA512a49c2d018a7112b249be760015841534daefe5c7cf92ede962029768a5159965f36c2e29f80ccd86b06eb2167e01f4abb69e83564c9a8fdba17156fc723dbf53
-
Filesize
212B
MD5b97b873d334f4917a72634127b0ac68b
SHA1b87e0f9c5c714f5299fe68e40f7c08e6f4477e75
SHA25685f9bd0c0ff712d8573d9a690b3e99fd6f10fafc6f50fcca86206d54546622b3
SHA5123b6ec238436fae5809cd95b2c71f9944c96d53e1d967074c2833f9611becab5eb63f9890d9274ba8f421cffc245f26d6c6133aaba7d9c6e1025f58ad2ae0b63e
-
Filesize
266B
MD5833746456b5f4b2482b5e11be6dbbbe6
SHA1defca750e9da5de2553a9ab6c91373c0f50f33f9
SHA256960f7aa21f337f537a37006cab8a45da80a2f49e5cf14d187cd97f588320fee4
SHA512aa67eea7f894b702619b7da6c6217a72a6566be7424697b9be126ca6d4fc8d98e19e5479b458da4c54491fc6f5096c504507919ead5503e15eba6a513dc20f25