Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 03:58
Behavioral task
behavioral1
Sample
a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe
Resource
win10v2004-20241007-en
General
-
Target
a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe
-
Size
1.1MB
-
MD5
9e7c6c00ffd9d6501586ff6e3a87ff47
-
SHA1
da1f6be302efc67fb981d2cac011caa3ca40df93
-
SHA256
a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18
-
SHA512
6355e8ac75f8da391be58737e8f2f56a99dfbfb757d5044119d0c6e67954656ce7d3da65790b46c67ed4744154810874ed9e1964d3eb68a4420ac81072cdd5e0
-
SSDEEP
24576:u2G/nvxW3WieC+TmsHesd2RxXEh2NnJ40Vm:ubA3j+TmsMQgFS
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 3440 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 3440 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0008000000023bb7-10.dat dcrat behavioral2/memory/2396-13-0x0000000000BF0000-0x0000000000CC8000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation agentbroker.exe -
Executes dropped EXE 2 IoCs
pid Process 2396 agentbroker.exe 3252 csrss.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Configuration\Schema\886983d96e3d3e agentbroker.exe File created C:\Program Files\Mozilla Firefox\uninstall\spoolsv.exe agentbroker.exe File created C:\Program Files\Mozilla Firefox\uninstall\f3b6ecef712a24 agentbroker.exe File opened for modification C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe agentbroker.exe File created C:\Program Files\Windows Multimedia Platform\55b276f4edf653 agentbroker.exe File created C:\Program Files\Uninstall Information\f3b6ecef712a24 agentbroker.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\sysmon.exe agentbroker.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\121e5b5079f7c0 agentbroker.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe agentbroker.exe File created C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe agentbroker.exe File created C:\Program Files (x86)\Adobe\agentbroker.exe agentbroker.exe File created C:\Program Files (x86)\Adobe\79d543806252dd agentbroker.exe File created C:\Program Files\Uninstall Information\spoolsv.exe agentbroker.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Prefetch\ReadyBoot\dllhost.exe agentbroker.exe File created C:\Windows\Prefetch\ReadyBoot\5940a34987c991 agentbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings agentbroker.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4648 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3736 schtasks.exe 1872 schtasks.exe 5116 schtasks.exe 2004 schtasks.exe 3940 schtasks.exe 868 schtasks.exe 1304 schtasks.exe 4944 schtasks.exe 3864 schtasks.exe 644 schtasks.exe 4796 schtasks.exe 972 schtasks.exe 624 schtasks.exe 2496 schtasks.exe 2832 schtasks.exe 1080 schtasks.exe 4068 schtasks.exe 2196 schtasks.exe 4460 schtasks.exe 1964 schtasks.exe 1092 schtasks.exe 1140 schtasks.exe 3456 schtasks.exe 5028 schtasks.exe 3492 schtasks.exe 2092 schtasks.exe 1504 schtasks.exe 4656 schtasks.exe 3228 schtasks.exe 2876 schtasks.exe 4868 schtasks.exe 3008 schtasks.exe 1592 schtasks.exe 3476 schtasks.exe 3316 schtasks.exe 2356 schtasks.exe 2880 schtasks.exe 3500 schtasks.exe 5108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2396 agentbroker.exe 3252 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2396 agentbroker.exe Token: SeDebugPrivilege 3252 csrss.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4420 wrote to memory of 1996 4420 a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe 82 PID 4420 wrote to memory of 1996 4420 a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe 82 PID 4420 wrote to memory of 1996 4420 a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe 82 PID 1996 wrote to memory of 3768 1996 WScript.exe 83 PID 1996 wrote to memory of 3768 1996 WScript.exe 83 PID 1996 wrote to memory of 3768 1996 WScript.exe 83 PID 3768 wrote to memory of 2396 3768 cmd.exe 85 PID 3768 wrote to memory of 2396 3768 cmd.exe 85 PID 2396 wrote to memory of 4816 2396 agentbroker.exe 126 PID 2396 wrote to memory of 4816 2396 agentbroker.exe 126 PID 3768 wrote to memory of 4648 3768 cmd.exe 128 PID 3768 wrote to memory of 4648 3768 cmd.exe 128 PID 3768 wrote to memory of 4648 3768 cmd.exe 128 PID 4816 wrote to memory of 1428 4816 cmd.exe 129 PID 4816 wrote to memory of 1428 4816 cmd.exe 129 PID 4816 wrote to memory of 3252 4816 cmd.exe 134 PID 4816 wrote to memory of 3252 4816 cmd.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe"C:\Users\Admin\AppData\Local\Temp\a09c7f65b8c6559808fe7e429078639a61816e5c76e08466dfb5c03b04f27a18.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portbrowserSvc\niRlsT7U.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portbrowserSvc\rMXTEEa.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\portbrowserSvc\agentbroker.exe"C:\portbrowserSvc\agentbroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZD1wMWhEZN.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1428
-
-
C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe"C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4648
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokera" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\agentbroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\agentbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "agentbrokera" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\agentbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\uninstall\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\uninstall\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\portbrowserSvc\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\portbrowserSvc\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\portbrowserSvc\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Prefetch\ReadyBoot\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\Prefetch\ReadyBoot\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Templates\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\All Users\Templates\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5e3d86bc7ec7f608ecaa690aef1cbcc56
SHA188015336d091c94b7481e064b4ca95d892d5c449
SHA256c782d32d0180c0ee82531b99c0f7ed0de52589dd61bb65caa2ba8acb115250ec
SHA512892244803eccd7af6e1d6ec34428b9f33c0dfa0addb230b0bc3a256f1faabed14d5647246c9d441db36d4cedbca1c8d0d129e40079916d5135e2dbef744b99cc
-
Filesize
832KB
MD5dd3da669f2a243c4dbbbfc8f063acca9
SHA14f41bf6dd2bafc00cd09aac21567849ff651311c
SHA256ac07273ab1dc75a040355ab1decb04494f2304eec1b95ed9d6ff64d329e84cc1
SHA512bdc0c28061b36dc4f871c2cf8eb824c0d4956749219ff2bba91e3fb9809d68cc82df438804aa7b5f8266bace538b933e2c43af8c2a7feb01bd0d84afd82f07ac
-
Filesize
198B
MD5c2147d735326a98b5d0e5cf67ab043a6
SHA10603c7a8209fe35f02127aa73671a2ca6e5c828b
SHA25666358939bf43e6b9388c7c41f80e5b85ec6d05c100b0a955b08640b39c8934dc
SHA5124836afcdacf6ced1f6b44bbef62635eab4a3e15084ade4b918e0e712af359137300a22c80411ffa016f7f1b204eac4205e1be0ebf46b6addaefdae185ce0c21e
-
Filesize
147B
MD55d83da11e18d561cdd46c036ceada49d
SHA1fcb56d68080cea1f5495ccd915fd0e77d5cac6dd
SHA256bea380a9fde04cf3178e4c4bd037db55bdae138a4b0263ccba9ed6274b5d102e
SHA5124b5f09bac233c99d4e0e052950ec2b6f206c9244a09b96b65bdadd149a7b8bbf53d11b075e399ce3626a3f3902b81b85234b85fd6cf8845b2fce42e6ad1f7a94