Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 19:34
Static task
static1
Behavioral task
behavioral1
Sample
5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe
Resource
win10v2004-20241007-en
General
-
Target
5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe
-
Size
1.1MB
-
MD5
2ba1b8f482ac5910dcaa3dd5803c3e01
-
SHA1
e7928803a85484b7c47e8ab005d900b47ba4f4f0
-
SHA256
46116c9ab1a99b38621209da4c405a638542e11e818f8b93929bba881e619199
-
SHA512
55dccab037e6ad7a6dcab0cb3fd5f00952c573ae2250cb9ec3d0e5034256e2de69f60b5e383a303fbc72c12de912ad0782ccbc90500fb778ea9a5cbb873192b7
-
SSDEEP
24576:ZxU376C0skFgqIyXFnbCDQgZ8e7FRsWC9ZRHInh4j1Cf6liXwkOmpdE:EPkVXFGDQoP7FRCZRonh4hfewhmpdE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 180 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4836 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 4836 schtasks.exe 91 -
resource yara_rule behavioral2/memory/1108-12-0x0000000000400000-0x000000000052E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1376 powershell.exe 4992 powershell.exe 4504 powershell.exe 4304 powershell.exe 4292 powershell.exe 4276 powershell.exe 2088 powershell.exe 4616 powershell.exe 3592 powershell.exe 2664 powershell.exe 4952 powershell.exe 2196 powershell.exe 1856 powershell.exe 4028 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe -
Executes dropped EXE 5 IoCs
pid Process 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 3772 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 5804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 6056 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 2144 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3804 set thread context of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3312 set thread context of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 5804 set thread context of 6056 5804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 177 -
Drops file in Program Files directory 30 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Services\explorer.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Common Files\Services\7a0fd90576e088 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXFD17.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files\Windows Portable Devices\RuntimeBroker.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Windows NT\d5a7132610e615 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files\Microsoft Office 15\RCXF871.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files\Microsoft Office 15\spoolsv.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files\Windows Portable Devices\RuntimeBroker.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files\Microsoft Office 15\f3b6ecef712a24 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXFA94.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\RCX18.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Windows Defender\de-DE\cc11b995f2a76d 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RCXF580.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\explorer.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Windows Defender\de-DE\winlogon.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files\Microsoft Office 15\spoolsv.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Windows Portable Devices\ea9f0e6c9e2dcd 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\winlogon.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files\Microsoft Office 15\RCXF802.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows NT\RCXBE7.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files\Windows Portable Devices\9e8d7a4ca61bd9 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File created C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RCXF5FE.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXFA95.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXFD18.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\RCXFF9A.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows NT\RCXB79.tmp 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe File opened for modification C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4368 schtasks.exe 3896 schtasks.exe 4612 schtasks.exe 1496 schtasks.exe 3648 schtasks.exe 1856 schtasks.exe 1428 schtasks.exe 1752 schtasks.exe 2616 schtasks.exe 2104 schtasks.exe 4364 schtasks.exe 2376 schtasks.exe 4848 schtasks.exe 1460 schtasks.exe 2452 schtasks.exe 2964 schtasks.exe 880 schtasks.exe 1636 schtasks.exe 4280 schtasks.exe 1768 schtasks.exe 3532 schtasks.exe 1396 schtasks.exe 3940 schtasks.exe 4548 schtasks.exe 5016 schtasks.exe 3836 schtasks.exe 4748 schtasks.exe 2448 schtasks.exe 180 schtasks.exe 2808 schtasks.exe 4508 schtasks.exe 872 schtasks.exe 2092 schtasks.exe 3832 schtasks.exe 2332 schtasks.exe 2188 schtasks.exe 1520 schtasks.exe 2280 schtasks.exe 3156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 4028 powershell.exe 4028 powershell.exe 4504 powershell.exe 4504 powershell.exe 2088 powershell.exe 2088 powershell.exe 2664 powershell.exe 2664 powershell.exe 1856 powershell.exe 1856 powershell.exe 4952 powershell.exe 4952 powershell.exe 4304 powershell.exe 4304 powershell.exe 3592 powershell.exe 3592 powershell.exe 4992 powershell.exe 4992 powershell.exe 1376 powershell.exe 1376 powershell.exe 4616 powershell.exe 4616 powershell.exe 4292 powershell.exe 4292 powershell.exe 2196 powershell.exe 2196 powershell.exe 4276 powershell.exe 4276 powershell.exe 4504 powershell.exe 4028 powershell.exe 2664 powershell.exe 4952 powershell.exe 4276 powershell.exe 2088 powershell.exe 2196 powershell.exe 3592 powershell.exe 4304 powershell.exe 4992 powershell.exe 1856 powershell.exe 1376 powershell.exe 4616 powershell.exe 4292 powershell.exe 3772 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 6056 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Token: SeDebugPrivilege 4028 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 3592 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 4616 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 3772 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe Token: SeDebugPrivilege 6056 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 3804 wrote to memory of 1108 3804 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 99 PID 1108 wrote to memory of 2088 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 142 PID 1108 wrote to memory of 2088 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 142 PID 1108 wrote to memory of 2088 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 142 PID 1108 wrote to memory of 4504 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 143 PID 1108 wrote to memory of 4504 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 143 PID 1108 wrote to memory of 4504 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 143 PID 1108 wrote to memory of 4304 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 144 PID 1108 wrote to memory of 4304 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 144 PID 1108 wrote to memory of 4304 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 144 PID 1108 wrote to memory of 2196 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 145 PID 1108 wrote to memory of 2196 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 145 PID 1108 wrote to memory of 2196 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 145 PID 1108 wrote to memory of 4292 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 148 PID 1108 wrote to memory of 4292 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 148 PID 1108 wrote to memory of 4292 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 148 PID 1108 wrote to memory of 4276 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 150 PID 1108 wrote to memory of 4276 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 150 PID 1108 wrote to memory of 4276 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 150 PID 1108 wrote to memory of 4992 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 151 PID 1108 wrote to memory of 4992 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 151 PID 1108 wrote to memory of 4992 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 151 PID 1108 wrote to memory of 4952 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 152 PID 1108 wrote to memory of 4952 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 152 PID 1108 wrote to memory of 4952 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 152 PID 1108 wrote to memory of 2664 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 153 PID 1108 wrote to memory of 2664 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 153 PID 1108 wrote to memory of 2664 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 153 PID 1108 wrote to memory of 1376 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 154 PID 1108 wrote to memory of 1376 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 154 PID 1108 wrote to memory of 1376 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 154 PID 1108 wrote to memory of 4028 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 155 PID 1108 wrote to memory of 4028 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 155 PID 1108 wrote to memory of 4028 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 155 PID 1108 wrote to memory of 1856 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 156 PID 1108 wrote to memory of 1856 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 156 PID 1108 wrote to memory of 1856 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 156 PID 1108 wrote to memory of 3592 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 157 PID 1108 wrote to memory of 3592 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 157 PID 1108 wrote to memory of 3592 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 157 PID 1108 wrote to memory of 4616 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 158 PID 1108 wrote to memory of 4616 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 158 PID 1108 wrote to memory of 4616 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 158 PID 1108 wrote to memory of 3312 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 170 PID 1108 wrote to memory of 3312 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 170 PID 1108 wrote to memory of 3312 1108 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 170 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3312 wrote to memory of 3772 3312 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 171 PID 3772 wrote to memory of 5656 3772 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 173 PID 3772 wrote to memory of 5656 3772 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 173 PID 3772 wrote to memory of 5656 3772 5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe 173 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"C:\Users\Admin\AppData\Local\Temp\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"{path}"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\winlogon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\spoolsv.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Services\explorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\unsecapp.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\explorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\fontdrvhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"{path}"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76165be7-5e94-46f3-9849-0652bce5f739.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:5656 -
C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5804 -
C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"{path}"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6056 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8d8cbfac-24d7-4834-99ed-1715156351d9.vbs"8⤵
- System Location Discovery: System Language Discovery
PID:4468 -
C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8f09f10c-b140-4fc5-9ad7-feb8aaf96192.vbs"8⤵
- System Location Discovery: System Language Discovery
PID:4108
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5db46df9-60ce-41a0-ae2d-43f19da612c2.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:5684
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office 15\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Services\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Services\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N5" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N5" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Templates\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Templates\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Templates\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD52b67cc9c9e47d294f5dcab8fdae8c872
SHA16d1ea8cbd88cf88b5b28cd0d5eee20a84ef55c29
SHA256c5d8f6244f19e25cced172b62352a1415ca7985b103dbddf4bc42294dc7c0783
SHA512d4cdc86d73d3d41255e5eb3e572a87121ff1201fd434d65b0b83450d6d88c2fb16219bdaaac2659a971b294d7e327dfcd75ac6fe6dacb503ee2e9630387c2dee
-
C:\Program Files (x86)\Windows NT\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe
Filesize1.1MB
MD59c8c8b64f7f6202ec3bbf78a599ff304
SHA1a30b0b75d11fea3f8bd5924303f5b1c34bd0615b
SHA256c8c2bdb38a3cb84be31037bcaab319308e66257cbc8f98b99ae1fbf759bac1ca
SHA5122356bf0a95a9f69d4165bdb5ea590dfcf41ec756d85475366c347bb40e443d229a8bc1105d25333f2471c07cb9a176fca54413a347e29af1855ffcf7682c7761
-
Filesize
1.1MB
MD50ef4fdfa35db0cc181cfbe9eab6cb599
SHA15ef86eb320cbea7d076295e1739d34b727d574e6
SHA25638748dec29c8cc5403444f518f9b6f0611426d774e961d6b0551b4e9dc62ccc8
SHA51209136377a0acbdcd99eb95fcc99be0c4f4050b82c5ae089cae7763944ba95395a8763ded4f7aeb053201ef0665cb90d3bcd15869616d97a7d4d784ddf5aab5de
-
Filesize
1.1MB
MD52ba1b8f482ac5910dcaa3dd5803c3e01
SHA1e7928803a85484b7c47e8ab005d900b47ba4f4f0
SHA25646116c9ab1a99b38621209da4c405a638542e11e818f8b93929bba881e619199
SHA51255dccab037e6ad7a6dcab0cb3fd5f00952c573ae2250cb9ec3d0e5034256e2de69f60b5e383a303fbc72c12de912ad0782ccbc90500fb778ea9a5cbb873192b7
-
Filesize
1.1MB
MD5ef4718ad2c88bc5f7a5f7901f2dd83b8
SHA1a86baf1020db6c49deb8e7713d2433c78bd681aa
SHA256aaa9b9fd4009e6aec1440c5a6d0dd98c099a3b2158a5b4a4c99f6c88e1ce68fb
SHA512388da9d34f2e87b34b6e32e88b3d91e77d2ceb18bee0a0fda4764a45cb50e218cf8c2331195252fd663a24d1734fbb694a4a4282608500fec3501d171b5e5d45
-
Filesize
1.1MB
MD52d62e4460664744e313805dd4c794dbc
SHA14a3139bd1462f73d89bee7b84c19fad4350f602f
SHA25677e435a8d21bd15256872ea9464c107c526d78f8617086caa3c9c488ab8ba567
SHA512d2be750b3c66022596e90b6f91208c886ccb9d4f699d476f5417a8a755da90e549f712b36859b854fa460916108e4f934059b677b47b857806f6bdabddda8fa4
-
Filesize
1.1MB
MD52d9a3ab6523f7b8993ec9fc3900025ef
SHA1ba2d248e3381cfc88c3ba0974723c423535319a0
SHA2560c73b1846258d1752f51ca2ac6420bd779c2cb94b202cc7e9147d109a5c24b63
SHA5123bcc7f7f6587456551c736ce341db759f02947e5095b836915e618297dacb0f3174d1b981eb685e24470145b5ed494e20378285e9d14fef5283bc084af121bf5
-
Filesize
1.1MB
MD5abde421f65c61cff72bef44853c1d095
SHA148d7f703e41aec6d8ea171cfc79980c84417deb3
SHA256335c7b275ea81b7497804e42324c8e7cfea2e70af169cfbcbf436feed3f79a51
SHA51215e391d0bc6229d8a20b5abc16ebf700ad39437a312aba3792383fdea61b713f922803631cee6f4f20b21e64d9cd5b84851f275106b6f346ec82883c6a9036f1
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5e24470c0ffbb6df1fd04ff55e861a806efcfe2ba2a486a20643d4e0fe69ac01N.exe.log
Filesize1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5c17bfa7e04aec07da258088ad0389330
SHA157cb0ae2bf5cb21ad11df8960b4f5f309ecf34f4
SHA25680d48e2941827e91077c1ad6596d282bba3f71dffc909112754e5068c2bcedbd
SHA5127ac8b39372b848ae0290db9710a7b4877dbd79645e3aba4fe99f6d4d263034aedd55188fa5d9cc4e3d509151f5f20183a23add5ea36d810e14084eb53e3feb00
-
Filesize
18KB
MD572290a1e9d791847fc970771b5ff90b3
SHA13a233142d5d239dd21804aee310b1376b58686b7
SHA256d97cff87faa1ad35f803565e4f5cbb5fe59b46a29a7ecea312c3db19035bb351
SHA512ae9be53d92348ef8384432cb97c3ec5c12ba69880b078ab55ea5a01b2c748cda80ff1f9e1848bdede2901c50a6378191beb1ceb2c30d4772c75a875d68adc119
-
Filesize
18KB
MD51b3117a7a37c07b7adc4e8cee2a71e30
SHA1d7091754bd440f3c143663322d43e6e45b266d3f
SHA2568a7940753bb17a0f9d1da8140be6e7ec48d35166ee15784a722879af13e77292
SHA512da0c370171b6e48dbd1cdc971ed13f6316659406858ccd4b39cbb9f63a1eced6a1c12b27b9cebcae71fa3900bea5904ed9de3a1a4645c2569a2fb0244256642c
-
Filesize
18KB
MD5cdcd83b44f611eb4ffb2dd6154437600
SHA1f8d90891ce1d6886c15aa5749c0a499fe681d0dc
SHA256ecd1713ab2e86af2f6d83dcc85cd3f6b690f95d81f54f42c0e0700359336c853
SHA512d1dd2d4dcc967c27bd3d3c66a3d83597c07b8b0e04f35589a8d7a976b90534d7a9040e16fe670daa643a62038b706990d1903673faba976b113dfc8093f34187
-
Filesize
18KB
MD577c935307c29a2391c90c7488ad7d790
SHA199ef0bcec712d89eaf54c124f94e555f90048cf6
SHA256beb565843fcbb5b8ff388ac0c3a39c6cae65a4adcde03e7d26ea6e5d2ac910d6
SHA512374a692673e4b02682b0fe639109477fca6d590264d854c214f181c65d2ec362ef0785991dac9a75fa39b530a53e2c98eac181fad1bca954efd4bc6b17413ff8
-
Filesize
18KB
MD5552bfd74e058627ef342b0f3ee3b0257
SHA13385fbe9934b2e24c0b8021da82a20786520b6ab
SHA25687d2f98eca7d0f00ae9480e7555d38d2e0fc8c732415759280ea5c4eaccd8670
SHA512cb68e71f0679c083b773b0dcd0307a351fe1a835b53297b78be42a144afd8966a41ae832a8a7076eb366699d60ad6636c82a8d924edb285e6d2a9730600b5032
-
Filesize
18KB
MD5c3421b14867295bddbffda7e595da67c
SHA1a215e1efddc2a3d9bff756d99b806181e07ee89b
SHA2562c58060be72dd40f65956ee6a2d9cc8ce0063dd35486e1d907b91870e9b4fbac
SHA512d60eb636d8059b6d425c163d912470c4356fb80563e2c6984c8fd982889c4a7094fe11f55cd5b87188948777937840cf2c19b3ef4469fab24fdeb0c161651c96
-
Filesize
18KB
MD5fa01e0261072de2d18ce701a924cc9dc
SHA11bcfe244e8cec7fdd6001d024d8e1f747b15885e
SHA256faf7d2cacbaef6082dee768e33ce88c321abc0b5076a5eaccf5252fea1303b8c
SHA5124fbf77afa67529126e5ae3336e6cf3518524f38a9ed67d498199b924ca9c5299254716b5c855c9c90c9c8890207f0cf4e01a65e351bcc9a3f75e6ba71706f543
-
Filesize
555B
MD5c676c36b4499b31009738c2c24e9bbf0
SHA1b7457cd04e9c0361c30362fd070cf25e21619d27
SHA2564ed55705b896470e15e1ab4eab4fe20b8dc25928c64206a6056317f885640c19
SHA51245630916ec8dacec4273d9a0b842629e9c017f707cb4d6e27916d12b1d0f19eec9b745024615cb56e4d11b3d7812cbc646eecb5a4d26fa98966777f861774f1f
-
Filesize
779B
MD526a1749741c30c1d6354d7500882d8cb
SHA1316cc1ac7f5ed64c5d9218632388be5ca3bc1e55
SHA2563abf7d9222598f534aa24277615130c53cb7f467eccebab444e6b4c441722f3a
SHA5123319d822c901d56fe1cfb6e8751bbdcde93e3e5099dce6b40d37b620057ca88e91ad90de4654d33a2bb9fd21fa0f3f60a0624b2ee2b37477f271040d70ed2877
-
Filesize
779B
MD52482cc17f621ca634c04c06b35deef84
SHA131f2769cbd17bba69c46135c10c6eaa5e48c18b3
SHA256d677eff084381333c0473eafb57baaca1c3eabc451e53f935a0805f3f42a71ae
SHA5127120b412c33e69c2e561b59c05cb2f2e30250b0e57a0e6239946c149e0941305b2ecd7edce289ad8e2a9059d4c07aefb9548fdb186ef24031b76fbda89a95dcb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD597b6aebe3e1839045e57986dc45b9673
SHA151e547b11dac70a18b29588c35f02296cde287b7
SHA256bb020e4a1a274be3107ba120db10620fff66ac3336d2215139e955b4cb38833c
SHA512e4b556cfce42118d6de983d6cb12671012eff86dfb97f55a8809b320e2cf4b1102855bad82faf120f70281dce588e92ecf944c0c1b0ae73b9966e553c3b81b4a