Overview
overview
10Static
static
1001d63645f4...e3.exe
windows7-x64
901d63645f4...e3.exe
windows10-2004-x64
1014bae02cc3...0e.exe
windows7-x64
1014bae02cc3...0e.exe
windows10-2004-x64
8TNT Origin...ce.exe
windows7-x64
10TNT Origin...ce.exe
windows10-2004-x64
10402ff605d7...97.exe
windows7-x64
10402ff605d7...97.exe
windows10-2004-x64
104d0dfae91f...bf.exe
windows7-x64
74d0dfae91f...bf.exe
windows10-2004-x64
75401a3332d...8e.exe
windows7-x64
105401a3332d...8e.exe
windows10-2004-x64
10Autoit3.exe
windows7-x64
3Autoit3.exe
windows10-2004-x64
36cfe745f03...d2.exe
windows7-x64
106cfe745f03...d2.exe
windows10-2004-x64
1090f19e1a78...ef.exe
windows7-x64
790f19e1a78...ef.exe
windows10-2004-x64
1a3eeef65c4...4.xlsx
windows7-x64
1a3eeef65c4...4.xlsx
windows10-2004-x64
1a71829e150...e5.exe
windows7-x64
7a71829e150...e5.exe
windows10-2004-x64
7db58eb7713...c4.exe
windows7-x64
10db58eb7713...c4.exe
windows10-2004-x64
7Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 14:00
Behavioral task
behavioral1
Sample
01d63645f4c648e12fa693ecc9a926eda29ca031c5d067c687ee65cab67e74e3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
01d63645f4c648e12fa693ecc9a926eda29ca031c5d067c687ee65cab67e74e3.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
TNT Original Invoice.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
TNT Original Invoice.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
402ff605d7f23f20e253e13b8cb1eb7b5b763a00311deba3cf13c9646ae1f397.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
402ff605d7f23f20e253e13b8cb1eb7b5b763a00311deba3cf13c9646ae1f397.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
4d0dfae91fed3f9273356eae54dae047b51e374034fd7e8c1e50066c24add6bf.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
4d0dfae91fed3f9273356eae54dae047b51e374034fd7e8c1e50066c24add6bf.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
5401a3332d6bf674b3a25eb23745edd09f943284aa4448f9eb6c53620027f28e.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
5401a3332d6bf674b3a25eb23745edd09f943284aa4448f9eb6c53620027f28e.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
Autoit3.exe
Resource
win7-20240419-en
Behavioral task
behavioral14
Sample
Autoit3.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe
Resource
win7-20240419-en
Behavioral task
behavioral16
Sample
6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
90f19e1a7843dbee63856899da664d073c2b8fadd0cad368e623d5f7426ba5ef.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
90f19e1a7843dbee63856899da664d073c2b8fadd0cad368e623d5f7426ba5ef.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794.xlsx
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794.xlsx
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
a71829e150536a415790ed3f8897daab1da879adef2366f75ec939ec0e749de5.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral23
Sample
db58eb77136d0a35453f949a25df9a2e0d344b389a136f966a1ec2c3c09ef2c4.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
db58eb77136d0a35453f949a25df9a2e0d344b389a136f966a1ec2c3c09ef2c4.exe
Resource
win10v2004-20240226-en
General
-
Target
6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe
-
Size
1.2MB
-
MD5
3963e3d1ecc64e895451d9e243f10862
-
SHA1
775f9c86b3b5ba45064f89c10775120da8deabb7
-
SHA256
6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2
-
SHA512
3552db20ac0013f647384383016e2eb49f28525848b5a5ab9609a8f0e88f26b8c5b6c47e9558619b54d697e956bf1880793b13f011caab7aeffa095ec7fc9d14
-
SSDEEP
24576:rInyjugojpIaaHZn/HNTlL6lo4+ebE88T4SwrVO72:rqq2m7NK+3Tnk
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 4228 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 4228 schtasks.exe 88 -
resource yara_rule behavioral16/memory/4964-1-0x00000000004E0000-0x000000000061E000-memory.dmp dcrat behavioral16/files/0x000b000000023be0-17.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation unsecapp.exe -
Executes dropped EXE 1 IoCs
pid Process 3404 unsecapp.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ipinfo.io 19 ipinfo.io -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\WmiPrvSE.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\Registry.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\Windows Mail\taskhostw.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\ee2ad38f3d4382 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\Windows Mail\ea9f0e6c9e2dcd 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ea1d8f6d871115 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\MSBuild\sysmon.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\MSBuild\121e5b5079f7c0 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\c5b4cb5e9653cc 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6203df4a6bafc7 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\upfc.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files (x86)\Windows Mail\24dbde2999530e 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\services.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Windows\Tasks\fbec231fe3b8d1 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Windows\Performance\TextInputHost.exe 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe File created C:\Windows\Performance\22eafd247d37c3 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4836 schtasks.exe 1580 schtasks.exe 3644 schtasks.exe 2300 schtasks.exe 1460 schtasks.exe 1980 schtasks.exe 3980 schtasks.exe 1896 schtasks.exe 1260 schtasks.exe 1900 schtasks.exe 2088 schtasks.exe 3692 schtasks.exe 4736 schtasks.exe 4012 schtasks.exe 960 schtasks.exe 4908 schtasks.exe 2792 schtasks.exe 3196 schtasks.exe 628 schtasks.exe 2208 schtasks.exe 2612 schtasks.exe 2852 schtasks.exe 2360 schtasks.exe 1120 schtasks.exe 4560 schtasks.exe 1040 schtasks.exe 1056 schtasks.exe 3036 schtasks.exe 644 schtasks.exe 2212 schtasks.exe 64 schtasks.exe 868 schtasks.exe 1696 schtasks.exe 2240 schtasks.exe 1012 schtasks.exe 3296 schtasks.exe 4792 schtasks.exe 4884 schtasks.exe 2672 schtasks.exe 2488 schtasks.exe 428 schtasks.exe 1044 schtasks.exe 396 schtasks.exe 1356 schtasks.exe 2284 schtasks.exe 5096 schtasks.exe 2316 schtasks.exe 516 schtasks.exe 2124 schtasks.exe 3548 schtasks.exe 2140 schtasks.exe 1996 schtasks.exe 1268 schtasks.exe 1452 schtasks.exe 4000 schtasks.exe 4384 schtasks.exe 1144 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000_Classes\Local Settings unsecapp.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe 3404 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe Token: SeDebugPrivilege 3404 unsecapp.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4964 wrote to memory of 3404 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 147 PID 4964 wrote to memory of 3404 4964 6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe 147 PID 3404 wrote to memory of 1600 3404 unsecapp.exe 148 PID 3404 wrote to memory of 1600 3404 unsecapp.exe 148 PID 3404 wrote to memory of 544 3404 unsecapp.exe 149 PID 3404 wrote to memory of 544 3404 unsecapp.exe 149 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe"C:\Users\Admin\AppData\Local\Temp\6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Public\unsecapp.exe"C:\Users\Public\unsecapp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5256ec85-7d5f-4a1a-8bc9-6289fe0a3a90.vbs"3⤵PID:1600
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b768ed02-e4a8-48c8-89ab-5daab8e1fddc.vbs"3⤵PID:544
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d26" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2" /sc ONLOGON /tr "'C:\Windows\Tasks\6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d26" /sc MINUTE /mo 11 /tr "'C:\Windows\Tasks\6cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\Public\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Public\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Users\Public\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Default\SendTo\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default\SendTo\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Default\SendTo\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft OneDrive\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft OneDrive\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Performance\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Windows\Performance\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Application Data\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
704B
MD5d698ac8537d8986ad31077357de4ef2c
SHA1ae13e9343933a632e0ef7f934e6cc5bd8a8a71a7
SHA256bf0376b15c02dff7bfbf21dd4fb9c8e8ff5ce5b3e3d36d1ad6a74056c73a8009
SHA5121996e5f54694d473ad2fa57ed94a5837c96996454db79a2c24b0aa5032e89378883f9e5b1df0c02ea8ac24bd5ca2d4b03c31072f4e51a4a1379f8e6724c93a5c
-
Filesize
480B
MD542262d38f96f4ff16aed3343d4897a43
SHA18dfa718df2f66f2e1c6251e129af67c7153d027c
SHA256fd51e1e87e425935b00db8adf32c41217b0304c307a9457a161f888a85d9997a
SHA512e7dcbe76adb768edab546b2ef584c80ad809c0459c059dc79ed34e0901c1be011c3afd822cc748a02eabf9703376645f513892abcf776e58a9f82045af870ba0
-
Filesize
1.2MB
MD53963e3d1ecc64e895451d9e243f10862
SHA1775f9c86b3b5ba45064f89c10775120da8deabb7
SHA2566cfe745f03252b83604bf8159f4100e402af25444247e697165c96e2e12f58d2
SHA5123552db20ac0013f647384383016e2eb49f28525848b5a5ab9609a8f0e88f26b8c5b6c47e9558619b54d697e956bf1880793b13f011caab7aeffa095ec7fc9d14