Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 03:40
Behavioral task
behavioral1
Sample
f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe
Resource
win10v2004-20241007-en
General
-
Target
f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe
-
Size
2.2MB
-
MD5
29329d17b110755ec3a04e157abb845c
-
SHA1
756fd244223a93ce2778fd7fb5558d9861328d01
-
SHA256
f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393
-
SHA512
89c29661d31fad68c9eb6a96a105c32c0c5e620cafc7e028031dd6b5ea4a0693e5d200ec8afab2989a169f6530764ad1427d431e8d0864bb0dec63e302b8f06f
-
SSDEEP
24576:z2G/nvxW3WieCaKuZ3X4NGX254GP/gG22G/nvxW3WieCaKuZ3X4NGX254GP/gG3:zbA3jdKGMbA3jdKG5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 4352 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 4352 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000c000000023b1f-4.dat dcrat behavioral2/files/0x000a000000023b74-10.dat dcrat behavioral2/memory/3532-14-0x0000000000400000-0x0000000000644000-memory.dmp dcrat behavioral2/memory/4060-16-0x0000000000400000-0x0000000000526000-memory.dmp dcrat behavioral2/files/0x0031000000023b77-28.dat dcrat behavioral2/memory/2164-30-0x00000000006F0000-0x00000000007C6000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Windows Security center.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation bridgeserver.exe -
Executes dropped EXE 4 IoCs
pid Process 3592 Windows Security center.exe 4060 Xeno.exe 2164 bridgeserver.exe 4284 StartMenuExperienceHost.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\dotnet\swidtag\TextInputHost.exe bridgeserver.exe File created C:\Program Files\dotnet\swidtag\22eafd247d37c3 bridgeserver.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe bridgeserver.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\55b276f4edf653 bridgeserver.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\sihost.exe bridgeserver.exe File created C:\Program Files\Windows Defender\en-US\TextInputHost.exe bridgeserver.exe File created C:\Program Files\Windows Defender\en-US\22eafd247d37c3 bridgeserver.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\5940a34987c991 bridgeserver.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\StartMenuExperienceHost.exe bridgeserver.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Setup\State\e6c9b481da804f bridgeserver.exe File created C:\Windows\TAPI\fontdrvhost.exe bridgeserver.exe File created C:\Windows\TAPI\5b884080fd4f94 bridgeserver.exe File created C:\Windows\Setup\State\OfficeClickToRun.exe bridgeserver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xeno.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Security center.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Windows Security center.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe 1232 schtasks.exe 4932 schtasks.exe 1092 schtasks.exe 4668 schtasks.exe 4404 schtasks.exe 3384 schtasks.exe 3520 schtasks.exe 1692 schtasks.exe 3632 schtasks.exe 1968 schtasks.exe 1912 schtasks.exe 4332 schtasks.exe 4952 schtasks.exe 2916 schtasks.exe 3164 schtasks.exe 2440 schtasks.exe 3148 schtasks.exe 4452 schtasks.exe 928 schtasks.exe 1648 schtasks.exe 2876 schtasks.exe 4864 schtasks.exe 2864 schtasks.exe 700 schtasks.exe 5056 schtasks.exe 2956 schtasks.exe 4688 schtasks.exe 2436 schtasks.exe 2076 schtasks.exe 1908 schtasks.exe 4992 schtasks.exe 3664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2164 bridgeserver.exe 2164 bridgeserver.exe 2164 bridgeserver.exe 2164 bridgeserver.exe 2164 bridgeserver.exe 4284 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2164 bridgeserver.exe Token: SeDebugPrivilege 4284 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3532 wrote to memory of 3592 3532 f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe 83 PID 3532 wrote to memory of 3592 3532 f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe 83 PID 3532 wrote to memory of 3592 3532 f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe 83 PID 3532 wrote to memory of 4060 3532 f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe 84 PID 3532 wrote to memory of 4060 3532 f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe 84 PID 3532 wrote to memory of 4060 3532 f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe 84 PID 3592 wrote to memory of 3040 3592 Windows Security center.exe 85 PID 3592 wrote to memory of 3040 3592 Windows Security center.exe 85 PID 3592 wrote to memory of 3040 3592 Windows Security center.exe 85 PID 3040 wrote to memory of 3620 3040 WScript.exe 93 PID 3040 wrote to memory of 3620 3040 WScript.exe 93 PID 3040 wrote to memory of 3620 3040 WScript.exe 93 PID 3620 wrote to memory of 2164 3620 cmd.exe 95 PID 3620 wrote to memory of 2164 3620 cmd.exe 95 PID 2164 wrote to memory of 4284 2164 bridgeserver.exe 131 PID 2164 wrote to memory of 4284 2164 bridgeserver.exe 131 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe"C:\Users\Admin\AppData\Local\Temp\f14e979398839caddd543261a8e9773bcd5a95d9f433e113ecdc8605cd3b2393.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\Windows Security center.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security center.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontReviewWinsvc\IKs0TV0Kka.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontReviewWinsvc\vYHJQoDOMXGczhSKhP5y.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\fontReviewWinsvc\bridgeserver.exe"C:\fontReviewWinsvc\bridgeserver.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Program Files (x86)\Reference Assemblies\Microsoft\StartMenuExperienceHost.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\StartMenuExperienceHost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Xeno.exe"C:\Users\Admin\AppData\Local\Temp\Xeno.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\fontReviewWinsvc\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\fontReviewWinsvc\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\fontReviewWinsvc\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\swidtag\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\swidtag\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\fontReviewWinsvc\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\fontReviewWinsvc\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\fontReviewWinsvc\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\fontReviewWinsvc\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\fontReviewWinsvc\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\fontReviewWinsvc\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\en-US\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\en-US\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Setup\State\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\TAPI\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\TAPI\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Windows\TAPI\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD56bf2a1527c48edcb5dea4c9035f5f6a6
SHA1af4ff58323b50fc383e7826b6e510c3766b415f4
SHA256935c658fbcf896ab36309ba83e4e9ff1d0bc0e7721df674eb7182de4c410b025
SHA5127fa6400bdc89298c04355647baecaf5e1878fcba6c2cb8ccc830f942525a179e05e725dd089e901ab043c64599cb2932ad18cc501fafcca3a5cb0acca8257ac6
-
Filesize
1.1MB
MD5e5dce86fbe51b6b9c33e111ed42f21f5
SHA11328cafafd57037ed3388fcd25b0aebf4aa5f419
SHA25651c714ba16c6ce2102af19d6ede6d59d1e227146bcf483d42425e84b4276568a
SHA51287e8869c91ab9111a4a23349a779d771208b977d5426d2a7d24661f308e45a05dd7567d92360dcb6f77fbd401cd3ddae00f85b39e87aeee70affb40ef5d5a49e
-
Filesize
213B
MD5d563827eec34121a5a03d593e4a4c44f
SHA1abc3a788e4de8d7ab4169876b5b1ed5f60210ef6
SHA256fe9abbd988a3bfe8fceaabd4555fa06e5c55a37e187bd4ed8de220a5ac7acf36
SHA512ab1f3492f9dddc3c9340da5d0e923f14a507cce2ae42102db5ee72193ae5498f39c7ab109c636c8aaeed68d75ca67d34e3456059ab61a4ed8e860c840e7ad180
-
Filesize
827KB
MD5275d4e06a752f65c90e9cfdb8647c78c
SHA159665fe53b027056fc99d4ec1d985199ab77500e
SHA256ec3becadc28518911bbeb08f842442eb9d05c61147a523ba26951e955b3a1f9f
SHA51270500aa94fd530e5e1029d654c34243634abdf565f760b32bd67baa249c828cc9e12ffa125470b148237c97ee74381ed0d5069ae3e61968386ff904a4da3798c
-
Filesize
38B
MD54f0b93e875d3a9ebf7c3ade562025caa
SHA132d34d4bc3cbf922eb79959b7fb4356ed8208474
SHA256c85e959b1dd2483c90be090926043740df8f932f3d0bb32ea36e6317234277ee
SHA51232dbc9571dddd6c976d7d3b95b4a759ea9cb312e0657f1f2cc9b6457cf40a36ee490efff2f690d3461ed08f354d73fe050081366af6a5e243bdb544c4a5c3fb6