Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 15:36
Behavioral task
behavioral1
Sample
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe
Resource
win10v2004-20241007-en
General
-
Target
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe
-
Size
1.7MB
-
MD5
fb36ea7f9a30d0b4c676dba8549460d0
-
SHA1
efc07073777b618a13f5ecc625193f151a5e3d30
-
SHA256
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437
-
SHA512
91c0d49c363f427a61ab8f065167d14dc5dca6badf8e8b5a83529ab24cd7344dbb1c82e9b9947e45986b5d5e2f342c6b83245f61e48850f43b4a16710bd87029
-
SSDEEP
24576:N3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:NgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 3812 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3812 schtasks.exe 84 -
Processes:
resource yara_rule behavioral2/memory/4340-1-0x0000000000FB0000-0x0000000001166000-memory.dmp dcrat behavioral2/files/0x0007000000023c80-29.dat dcrat behavioral2/files/0x0008000000023ca3-74.dat dcrat behavioral2/files/0x000a000000023c74-96.dat dcrat behavioral2/files/0x000d000000023c79-150.dat dcrat behavioral2/files/0x000200000001e75a-176.dat dcrat behavioral2/memory/3580-347-0x0000000000CB0000-0x0000000000E66000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1724 powershell.exe 2468 powershell.exe 1788 powershell.exe 1248 powershell.exe 264 powershell.exe 3904 powershell.exe 4884 powershell.exe 1896 powershell.exe 4352 powershell.exe 4112 powershell.exe 228 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exelsass.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 2 IoCs
Processes:
lsass.exelsass.exepid Process 3580 lsass.exe 4504 lsass.exe -
Drops file in Program Files directory 36 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exedescription ioc Process File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_2019.716.2316.0_neutral_~_8wekyb3d8bbwe\csrss.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files\Internet Explorer\de-DE\29c1c3cc0f7685 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\unsecapp.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCXBF3D.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\Registry.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\55b276f4edf653 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\f3b6ecef712a24 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\RCXB7A7.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RCXBD29.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\66fc9ff0ee96c2 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXAB97.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files\Java\jre-1.8\lib\Registry.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files\Java\jre-1.8\lib\ee2ad38f3d4382 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\RCXA914.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\RCXB796.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\RCXC752.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files\Internet Explorer\de-DE\unsecapp.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\RCXC762.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\RCXC452.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXAB19.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RCXBCAB.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\9e8d7a4ca61bd9 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\f3b6ecef712a24 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\spoolsv.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCXBF3E.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\StartMenuExperienceHost.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\StartMenuExperienceHost.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\RCXC4D0.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\RCXA913.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\spoolsv.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe -
Drops file in Windows directory 5 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exedescription ioc Process File created C:\Windows\BitLockerDiscoveryVolumeContents\29c1c3cc0f7685 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXC1C0.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXC23E.tmp f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exelsass.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1612 schtasks.exe 4884 schtasks.exe 3432 schtasks.exe 3224 schtasks.exe 3920 schtasks.exe 3240 schtasks.exe 264 schtasks.exe 2252 schtasks.exe 2900 schtasks.exe 5056 schtasks.exe 5000 schtasks.exe 228 schtasks.exe 5032 schtasks.exe 2688 schtasks.exe 4636 schtasks.exe 2204 schtasks.exe 1916 schtasks.exe 3572 schtasks.exe 1116 schtasks.exe 3684 schtasks.exe 4692 schtasks.exe 4668 schtasks.exe 4472 schtasks.exe 2368 schtasks.exe 1200 schtasks.exe 540 schtasks.exe 4516 schtasks.exe 3384 schtasks.exe 2560 schtasks.exe 5112 schtasks.exe 4832 schtasks.exe 1000 schtasks.exe 1640 schtasks.exe 2288 schtasks.exe 3904 schtasks.exe 1172 schtasks.exe 4148 schtasks.exe 624 schtasks.exe 412 schtasks.exe 876 schtasks.exe 3648 schtasks.exe 3892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exepid Process 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exelsass.exelsass.exedescription pid Process Token: SeDebugPrivilege 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeDebugPrivilege 3904 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 264 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 3580 lsass.exe Token: SeDebugPrivilege 4504 lsass.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.execmd.exelsass.exeWScript.exedescription pid Process procid_target PID 4340 wrote to memory of 1896 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 129 PID 4340 wrote to memory of 1896 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 129 PID 4340 wrote to memory of 1788 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 130 PID 4340 wrote to memory of 1788 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 130 PID 4340 wrote to memory of 4352 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 131 PID 4340 wrote to memory of 4352 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 131 PID 4340 wrote to memory of 1248 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 132 PID 4340 wrote to memory of 1248 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 132 PID 4340 wrote to memory of 264 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 133 PID 4340 wrote to memory of 264 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 133 PID 4340 wrote to memory of 4112 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 134 PID 4340 wrote to memory of 4112 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 134 PID 4340 wrote to memory of 3904 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 135 PID 4340 wrote to memory of 3904 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 135 PID 4340 wrote to memory of 1724 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 136 PID 4340 wrote to memory of 1724 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 136 PID 4340 wrote to memory of 228 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 137 PID 4340 wrote to memory of 228 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 137 PID 4340 wrote to memory of 2468 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 138 PID 4340 wrote to memory of 2468 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 138 PID 4340 wrote to memory of 4884 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 139 PID 4340 wrote to memory of 4884 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 139 PID 4340 wrote to memory of 4568 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 151 PID 4340 wrote to memory of 4568 4340 f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe 151 PID 4568 wrote to memory of 1492 4568 cmd.exe 153 PID 4568 wrote to memory of 1492 4568 cmd.exe 153 PID 4568 wrote to memory of 3580 4568 cmd.exe 156 PID 4568 wrote to memory of 3580 4568 cmd.exe 156 PID 3580 wrote to memory of 4492 3580 lsass.exe 157 PID 3580 wrote to memory of 4492 3580 lsass.exe 157 PID 3580 wrote to memory of 3784 3580 lsass.exe 158 PID 3580 wrote to memory of 3784 3580 lsass.exe 158 PID 4492 wrote to memory of 4504 4492 WScript.exe 161 PID 4492 wrote to memory of 4504 4492 WScript.exe 161 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe"C:\Users\Admin\AppData\Local\Temp\f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437N.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GV8rcJbRe2.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1492
-
-
C:\Users\Default User\lsass.exe"C:\Users\Default User\lsass.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f726b538-8788-4d8a-8af9-ef5bf1e736df.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Default User\lsass.exe"C:\Users\Default User\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e68165d3-f6c6-4a73-bb51-3bee3640590d.vbs"4⤵PID:3784
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\de-DE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\de-DE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Recent\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Recent\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Recent\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jre-1.8\lib\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\lib\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre-1.8\lib\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5d93acc9166a79aa3256c226427489d6a
SHA1b3f9a4508a9403ba7ebcdca590e370b4383c6b01
SHA25691c524423f3c5d65b3f64ddb2dc2edaab81b2a88bc9c51d5a1f8bc48c65eeaaf
SHA5126b8b1b3490fbeaca73b9eb9c5e672955c3ebdc47c49eb99f2b0ce217176fd0bae5ffa74e5229607aa1a72b90ad145c80abfc4af190a0165a9c13c7e41a27f951
-
Filesize
1.7MB
MD53d6c38c7a3932c450cb94aca101a149b
SHA1efa88445737485f92f8a73a320b710cca6b7f97b
SHA256d0bf219b790b762c4efbd65a68a4537ed920d035f6357d81d198c14e57f3f404
SHA512d7b37feaa3f09d154d0b459e411aa6d43d9d3a396923107c23c4b23ada363096ef8c4a0ed8dccc7e5e6f875de2ebae57158917994be9a066d32dd824ac6dc14b
-
Filesize
1.7MB
MD5fb36ea7f9a30d0b4c676dba8549460d0
SHA1efc07073777b618a13f5ecc625193f151a5e3d30
SHA256f85f3b83955fb765d7733f9d99bf3b5eb8494931a9e722730c479edb48ed5437
SHA51291c0d49c363f427a61ab8f065167d14dc5dca6badf8e8b5a83529ab24cd7344dbb1c82e9b9947e45986b5d5e2f342c6b83245f61e48850f43b4a16710bd87029
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
196B
MD5d614bb3aa4b63660fb4ccc96d0ca09f8
SHA1febf9cdd8ab5420387cc9bed39047be259efd3cf
SHA256f9deadf7f80245ecba0a74e61cb5b885061515db1eb98fff25c0973c637793ee
SHA512edb6fabf2242158f3ab8a461da7c882a9c90d4c68279003702d86390a19ef4db529e1f92e5dc13786770bf27f833622627f516fc4917b72e57247e7bdc86ec2e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
483B
MD5e54bb540f3261b606d842e2920379541
SHA163a93c9f0c1858a139494e691dd6a6a0a2357cce
SHA2563e4f538c27c4a9681382c288d49cc2c3f10ba8f35ed0dda9ab36c8756ec12d3f
SHA51283a65e440dbcd9acba1e20e735c065055194069b1e1ed46bdd4e9c70b0a07989d9e29a1b671ab680fec0f9dffdaa5830f4027e33fd0c95e39becf666f2d58a58
-
Filesize
707B
MD5cb12edb55ac377e3a1effcb42feb7ddd
SHA12b217026a7c8d4dc3f32c16bf9e6e2ad03695389
SHA2563459c9e055f0f45cb3c958a06b4d4fbe6bfc2c2efedb6122e8c2469dadce0955
SHA512c0870f490a5848430a873139cc6ed8b50d02ca62c1b14b0deaa225ab8ceaa7b1c4e57c73ade13b1b8e0b35c403e3f4c8e9becdc003488aa3152e3d2701292fa5
-
Filesize
1.7MB
MD50750dfc7afd181b1b6bba31b9ec99e67
SHA12e428eca889c710d636ec5509467b8c88f4e6448
SHA256e9266ef6ce14d03e06deac2c92147774ce2db5e293ac2fe0fff8e750cbfbcb98
SHA512d7d22f321caeedc6adc606280dabd583da207e37ea1967aa18ac0e734f0da458ec4cdff7ef7f4a26b345ef6fb26255550a63d5225e130d36a338f7565ade0b5c
-
Filesize
1.7MB
MD56730f7c4e78c6e4b081ad047b444a91e
SHA1bf85385775188750d0f941e971ed57a0f7ea964e
SHA256be99756f288d6da620813e7617e1f8034a815ed975824ad2c57a620f0a2668ec
SHA5123c85772ff95376449edf1a68a120678851be2171b8c71e0009ba1db94f95095414ecdabd0e1193f5860f6aa3b6f55a9adf5ccc7f099ad069730a311427077487