Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 07:54
Behavioral task
behavioral1
Sample
blockcomponentbroker.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
blockcomponentbroker.exe
Resource
win10v2004-20250129-en
General
-
Target
blockcomponentbroker.exe
-
Size
315KB
-
MD5
54a9243a4fb9ac14e2b20d9e572d92ca
-
SHA1
a9a04900fcdb00eaeb1ddb785052416fe098f8d3
-
SHA256
c2bd0a38a4cb588ce6810b40e587b0bc019d1806e963ead76a27e13de707787e
-
SHA512
cdcb15c7b4a20149fb42ef58afe69267542c68cc514d386479952c5e7061b78a8c8d366ea66f64adf914e6b59bd899f3424dc81a086b694165d6f449ec771aac
-
SSDEEP
6144:Nhky2oo7KkpZv/gsOPOw891ZdjkxLv+vFRLH4qUdx7bvr9u:NT2N71jQsOwZdbLYXdxfZ
Malware Config
Signatures
-
DcRat 37 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process File created C:\Windows\Speech_OneCore\27d1bcfc3c54e0 blockcomponentbroker.exe 3748 schtasks.exe 764 schtasks.exe 2840 schtasks.exe 4208 schtasks.exe 4176 schtasks.exe 432 schtasks.exe 2708 schtasks.exe 4800 schtasks.exe 1900 schtasks.exe 2544 schtasks.exe 4076 schtasks.exe 1104 schtasks.exe 4540 schtasks.exe 4044 schtasks.exe 3252 schtasks.exe 3932 schtasks.exe 448 schtasks.exe 4872 schtasks.exe 4112 schtasks.exe 2852 schtasks.exe 2640 schtasks.exe 4956 schtasks.exe 2144 schtasks.exe 3544 schtasks.exe 4608 schtasks.exe 5068 schtasks.exe 1504 schtasks.exe 3716 schtasks.exe 3448 schtasks.exe 2896 schtasks.exe 4364 schtasks.exe 4028 schtasks.exe 3736 schtasks.exe 3360 schtasks.exe 220 schtasks.exe 208 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 976 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 976 schtasks.exe 84 -
resource yara_rule behavioral2/memory/868-1-0x0000000000C60000-0x0000000000CB6000-memory.dmp dcrat behavioral2/files/0x000a000000023b3e-19.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation blockcomponentbroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation blockcomponentbroker.exe -
Executes dropped EXE 1 IoCs
pid Process 4924 taskhostw.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Common Files\System\uk-UA\taskhostw.exe blockcomponentbroker.exe File created C:\Program Files\Common Files\System\uk-UA\ea9f0e6c9e2dcd blockcomponentbroker.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe blockcomponentbroker.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\9e8d7a4ca61bd9 blockcomponentbroker.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\SearchApp.exe blockcomponentbroker.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\38384e6a620884 blockcomponentbroker.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\explorer.exe blockcomponentbroker.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\7a0fd90576e088 blockcomponentbroker.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\System\Speech\System.exe blockcomponentbroker.exe File created C:\Windows\InputMethod\SHARED\lsass.exe blockcomponentbroker.exe File created C:\Windows\InputMethod\SHARED\6203df4a6bafc7 blockcomponentbroker.exe File created C:\Windows\Sun\Java\Deployment\winlogon.exe blockcomponentbroker.exe File created C:\Windows\Sun\Java\Deployment\cc11b995f2a76d blockcomponentbroker.exe File created C:\Windows\Speech_OneCore\System.exe blockcomponentbroker.exe File created C:\Windows\Speech_OneCore\27d1bcfc3c54e0 blockcomponentbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings blockcomponentbroker.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings blockcomponentbroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3360 schtasks.exe 2840 schtasks.exe 4176 schtasks.exe 2144 schtasks.exe 3252 schtasks.exe 3448 schtasks.exe 4800 schtasks.exe 448 schtasks.exe 764 schtasks.exe 4208 schtasks.exe 2708 schtasks.exe 4956 schtasks.exe 3932 schtasks.exe 3748 schtasks.exe 4540 schtasks.exe 208 schtasks.exe 4076 schtasks.exe 4872 schtasks.exe 3544 schtasks.exe 4044 schtasks.exe 4112 schtasks.exe 432 schtasks.exe 2544 schtasks.exe 3736 schtasks.exe 3716 schtasks.exe 1900 schtasks.exe 2640 schtasks.exe 1104 schtasks.exe 220 schtasks.exe 5068 schtasks.exe 4608 schtasks.exe 2896 schtasks.exe 2852 schtasks.exe 4028 schtasks.exe 1504 schtasks.exe 4364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 868 blockcomponentbroker.exe 868 blockcomponentbroker.exe 868 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 1812 blockcomponentbroker.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe 4924 taskhostw.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4924 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 868 blockcomponentbroker.exe Token: SeDebugPrivilege 1812 blockcomponentbroker.exe Token: SeDebugPrivilege 4924 taskhostw.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 868 wrote to memory of 1252 868 blockcomponentbroker.exe 91 PID 868 wrote to memory of 1252 868 blockcomponentbroker.exe 91 PID 1252 wrote to memory of 5024 1252 cmd.exe 93 PID 1252 wrote to memory of 5024 1252 cmd.exe 93 PID 1252 wrote to memory of 1812 1252 cmd.exe 100 PID 1252 wrote to memory of 1812 1252 cmd.exe 100 PID 1812 wrote to memory of 1168 1812 blockcomponentbroker.exe 131 PID 1812 wrote to memory of 1168 1812 blockcomponentbroker.exe 131 PID 1168 wrote to memory of 4124 1168 cmd.exe 133 PID 1168 wrote to memory of 4124 1168 cmd.exe 133 PID 1168 wrote to memory of 4924 1168 cmd.exe 137 PID 1168 wrote to memory of 4924 1168 cmd.exe 137 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\blockcomponentbroker.exe"C:\Users\Admin\AppData\Local\Temp\blockcomponentbroker.exe"1⤵
- DcRat
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mVhHsYW9nd.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\blockcomponentbroker.exe"C:\Users\Admin\AppData\Local\Temp\blockcomponentbroker.exe"3⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fiAgyLcXTT.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:4124
-
-
C:\Program Files\Common Files\System\uk-UA\taskhostw.exe"C:\Program Files\Common Files\System\uk-UA\taskhostw.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\Speech_OneCore\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\Speech_OneCore\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\System\uk-UA\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\uk-UA\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\System\uk-UA\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Windows\InputMethod\SHARED\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Windows\InputMethod\SHARED\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Desktop\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Desktop\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\Sun\Java\Deployment\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Sun\Java\Deployment\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Sun\Java\Deployment\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD554a9243a4fb9ac14e2b20d9e572d92ca
SHA1a9a04900fcdb00eaeb1ddb785052416fe098f8d3
SHA256c2bd0a38a4cb588ce6810b40e587b0bc019d1806e963ead76a27e13de707787e
SHA512cdcb15c7b4a20149fb42ef58afe69267542c68cc514d386479952c5e7061b78a8c8d366ea66f64adf914e6b59bd899f3424dc81a086b694165d6f449ec771aac
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
221B
MD5644916337093805c17282ccb7d4d5851
SHA1809b06675ea0b3df2ab5288192c8bd4b6bbc6048
SHA25614962c6017b85cfa93a253e480517e687f1607fa82ff9abc4ad68f40af903a00
SHA512fb548bb4aa6cb2ffd537608e07ad74f3e8eaa0414b270e355c78c9119544bac0d8341ee190967965c8463a21bb040d1721eaf1659f0f97f3eeb77e79c9e75736
-
Filesize
223B
MD5a847848072dafeb59e642d835f12918b
SHA13061581499c6ec80bad04afab42ce14faf20c8b0
SHA256e43b5a0d06c93469ba5173e9d87f907ffbccf4b1c4817eaf38f8e13bfc103f25
SHA512f11c6f122a00e33e0cd337271f28628de2d773edac6d67a492ad7af8464a70ccb7e59899d1d1b7366b28b3924d63638b5a5dca551178f0db4a6f185a775753e7