Analysis
-
max time kernel
125s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 14:16
Behavioral task
behavioral1
Sample
29329d17b110755ec3a04e157abb845c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
29329d17b110755ec3a04e157abb845c.exe
Resource
win10v2004-20241007-en
General
-
Target
29329d17b110755ec3a04e157abb845c.exe
-
Size
2.2MB
-
MD5
29329d17b110755ec3a04e157abb845c
-
SHA1
756fd244223a93ce2778fd7fb5558d9861328d01
-
SHA256
f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393
-
SHA512
89c29661d31fad68c9eb6a96a105c32c0c5e620cafc7e028031dd6b5ea4a0693e5d200ec8afab2989a169f6530764ad1427d431e8d0864bb0dec63e302b8f06f
-
SSDEEP
24576:z2G/nvxW3WieCaKuZ3X4NGX254GP/gG22G/nvxW3WieCaKuZ3X4NGX254GP/gG3:zbA3jdKGMbA3jdKG5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3808 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 508 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2152 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2152 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000c000000023b9e-4.dat dcrat behavioral2/files/0x0007000000023c88-11.dat dcrat behavioral2/memory/4032-16-0x0000000000400000-0x0000000000526000-memory.dmp dcrat behavioral2/memory/2396-14-0x0000000000400000-0x0000000000644000-memory.dmp dcrat behavioral2/files/0x0007000000023c8b-28.dat dcrat behavioral2/memory/752-30-0x00000000001B0000-0x0000000000286000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 29329d17b110755ec3a04e157abb845c.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Windows Security center.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation bridgeserver.exe -
Executes dropped EXE 4 IoCs
pid Process 804 Windows Security center.exe 4032 Xeno.exe 752 bridgeserver.exe 3196 SearchApp.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\ModifiableWindowsApps\sysmon.exe bridgeserver.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\OfficeClickToRun.exe bridgeserver.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\e6c9b481da804f bridgeserver.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\csrss.exe bridgeserver.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\886983d96e3d3e bridgeserver.exe File created C:\Program Files (x86)\MSBuild\Microsoft\SearchApp.exe bridgeserver.exe File created C:\Program Files (x86)\MSBuild\Microsoft\38384e6a620884 bridgeserver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29329d17b110755ec3a04e157abb845c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security center.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xeno.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings Windows Security center.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings bridgeserver.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 856 schtasks.exe 2716 schtasks.exe 1672 schtasks.exe 1392 schtasks.exe 4932 schtasks.exe 3916 schtasks.exe 2904 schtasks.exe 4936 schtasks.exe 4036 schtasks.exe 4768 schtasks.exe 4752 schtasks.exe 5064 schtasks.exe 4968 schtasks.exe 3808 schtasks.exe 764 schtasks.exe 5008 schtasks.exe 2968 schtasks.exe 4248 schtasks.exe 2456 schtasks.exe 4460 schtasks.exe 2324 schtasks.exe 4360 schtasks.exe 32 schtasks.exe 640 schtasks.exe 1092 schtasks.exe 4492 schtasks.exe 1520 schtasks.exe 5080 schtasks.exe 4232 schtasks.exe 508 schtasks.exe 2964 schtasks.exe 3060 schtasks.exe 4764 schtasks.exe 912 schtasks.exe 760 schtasks.exe 2792 schtasks.exe 1044 schtasks.exe 5092 schtasks.exe 3420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 752 bridgeserver.exe 752 bridgeserver.exe 752 bridgeserver.exe 752 bridgeserver.exe 752 bridgeserver.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe 3196 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 752 bridgeserver.exe Token: SeDebugPrivilege 3196 SearchApp.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2396 wrote to memory of 804 2396 29329d17b110755ec3a04e157abb845c.exe 82 PID 2396 wrote to memory of 804 2396 29329d17b110755ec3a04e157abb845c.exe 82 PID 2396 wrote to memory of 804 2396 29329d17b110755ec3a04e157abb845c.exe 82 PID 2396 wrote to memory of 4032 2396 29329d17b110755ec3a04e157abb845c.exe 83 PID 2396 wrote to memory of 4032 2396 29329d17b110755ec3a04e157abb845c.exe 83 PID 2396 wrote to memory of 4032 2396 29329d17b110755ec3a04e157abb845c.exe 83 PID 804 wrote to memory of 4540 804 Windows Security center.exe 84 PID 804 wrote to memory of 4540 804 Windows Security center.exe 84 PID 804 wrote to memory of 4540 804 Windows Security center.exe 84 PID 4540 wrote to memory of 1068 4540 WScript.exe 85 PID 4540 wrote to memory of 1068 4540 WScript.exe 85 PID 4540 wrote to memory of 1068 4540 WScript.exe 85 PID 1068 wrote to memory of 752 1068 cmd.exe 87 PID 1068 wrote to memory of 752 1068 cmd.exe 87 PID 752 wrote to memory of 3560 752 bridgeserver.exe 131 PID 752 wrote to memory of 3560 752 bridgeserver.exe 131 PID 3560 wrote to memory of 1116 3560 cmd.exe 133 PID 3560 wrote to memory of 1116 3560 cmd.exe 133 PID 3560 wrote to memory of 3196 3560 cmd.exe 135 PID 3560 wrote to memory of 3196 3560 cmd.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\29329d17b110755ec3a04e157abb845c.exe"C:\Users\Admin\AppData\Local\Temp\29329d17b110755ec3a04e157abb845c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\Windows Security center.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security center.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontReviewWinsvc\IKs0TV0Kka.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontReviewWinsvc\vYHJQoDOMXGczhSKhP5y.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\fontReviewWinsvc\bridgeserver.exe"C:\fontReviewWinsvc\bridgeserver.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AoU7PCw5FK.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1116
-
-
C:\Program Files (x86)\MSBuild\Microsoft\SearchApp.exe"C:\Program Files (x86)\MSBuild\Microsoft\SearchApp.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Xeno.exe"C:\Users\Admin\AppData\Local\Temp\Xeno.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jre-1.8\lib\images\cursors\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\lib\images\cursors\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\jre-1.8\lib\images\cursors\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\MsEdgeCrashpad\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\MsEdgeCrashpad\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\fontReviewWinsvc\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\fontReviewWinsvc\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\fontReviewWinsvc\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\fontReviewWinsvc\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\fontReviewWinsvc\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\fontReviewWinsvc\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\fontReviewWinsvc\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\fontReviewWinsvc\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\fontReviewWinsvc\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD5475a7dc503deeb32e7e4fdf1ea4963b3
SHA1b43323b47694a58d41b91e74a0f808333f6b6687
SHA256792a6f855e59a5a180f6a6d8aa725fddad17fac84c54b2c456db21492a23c68c
SHA5127e130de3277a3be059055b70992dba2f01cb3171853477a84485219457c15a66f4dabdca22d9f654b2e8bdd8f20773440dddd4229e512c7092498f5f584c1993
-
Filesize
1.1MB
MD56bf2a1527c48edcb5dea4c9035f5f6a6
SHA1af4ff58323b50fc383e7826b6e510c3766b415f4
SHA256935c658fbcf896ab36309ba83e4e9ff1d0bc0e7721df674eb7182de4c410b025
SHA5127fa6400bdc89298c04355647baecaf5e1878fcba6c2cb8ccc830f942525a179e05e725dd089e901ab043c64599cb2932ad18cc501fafcca3a5cb0acca8257ac6
-
Filesize
1.1MB
MD5e5dce86fbe51b6b9c33e111ed42f21f5
SHA11328cafafd57037ed3388fcd25b0aebf4aa5f419
SHA25651c714ba16c6ce2102af19d6ede6d59d1e227146bcf483d42425e84b4276568a
SHA51287e8869c91ab9111a4a23349a779d771208b977d5426d2a7d24661f308e45a05dd7567d92360dcb6f77fbd401cd3ddae00f85b39e87aeee70affb40ef5d5a49e
-
Filesize
213B
MD5d563827eec34121a5a03d593e4a4c44f
SHA1abc3a788e4de8d7ab4169876b5b1ed5f60210ef6
SHA256fe9abbd988a3bfe8fceaabd4555fa06e5c55a37e187bd4ed8de220a5ac7acf36
SHA512ab1f3492f9dddc3c9340da5d0e923f14a507cce2ae42102db5ee72193ae5498f39c7ab109c636c8aaeed68d75ca67d34e3456059ab61a4ed8e860c840e7ad180
-
Filesize
827KB
MD5275d4e06a752f65c90e9cfdb8647c78c
SHA159665fe53b027056fc99d4ec1d985199ab77500e
SHA256ec3becadc28518911bbeb08f842442eb9d05c61147a523ba26951e955b3a1f9f
SHA51270500aa94fd530e5e1029d654c34243634abdf565f760b32bd67baa249c828cc9e12ffa125470b148237c97ee74381ed0d5069ae3e61968386ff904a4da3798c
-
Filesize
38B
MD54f0b93e875d3a9ebf7c3ade562025caa
SHA132d34d4bc3cbf922eb79959b7fb4356ed8208474
SHA256c85e959b1dd2483c90be090926043740df8f932f3d0bb32ea36e6317234277ee
SHA51232dbc9571dddd6c976d7d3b95b4a759ea9cb312e0657f1f2cc9b6457cf40a36ee490efff2f690d3461ed08f354d73fe050081366af6a5e243bdb544c4a5c3fb6