Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe
Resource
win7-20240903-en
General
-
Target
8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe
-
Size
1.9MB
-
MD5
a5e07b2a4f147573af29f95a04721aec
-
SHA1
6a695d721dc1b92123e83ab41c40e82306b6be70
-
SHA256
8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb
-
SHA512
89645a2a43e67750f9c2c0c44cdf8b1a4b079974bf9520fb15543250a265d28f0d884482e83ea44b04965fd1363f24cad861feeff3afbe9418ff0cf10d7543a9
-
SSDEEP
49152:OB8cCZlABr+O8wBIDvaemSMu12H7RjOasNJUMnAt:Qw8BrH8wBIDvMSMYs7RqaM1n+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 4772 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 4772 schtasks.exe 92 -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4888 powershell.exe 1520 powershell.exe 4468 powershell.exe 5092 powershell.exe 680 powershell.exe 1604 powershell.exe 4208 powershell.exe 1928 powershell.exe 1840 powershell.exe 5016 powershell.exe 1040 powershell.exe 3624 powershell.exe 2820 powershell.exe 4620 powershell.exe 3020 powershell.exe 752 powershell.exe 4892 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WinRAR.exe -
Executes dropped EXE 2 IoCs
pid Process 1052 WinRAR.exe 5416 WinRAR.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ipinfo.io 18 ipinfo.io -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\RuntimeBroker.exe WinRAR.exe File created C:\Program Files\Mozilla Firefox\9e8d7a4ca61bd9 WinRAR.exe File created C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe WinRAR.exe File created C:\Program Files\Microsoft Office\PackageManifests\f3b6ecef712a24 WinRAR.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\Idle.exe WinRAR.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\Idle.exe WinRAR.exe File created C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\6ccacd8608530f WinRAR.exe File created C:\Windows\PolicyDefinitions\de-DE\SearchApp.exe WinRAR.exe File created C:\Windows\PolicyDefinitions\de-DE\38384e6a620884 WinRAR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings WinRAR.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1832 schtasks.exe 660 schtasks.exe 4988 schtasks.exe 3156 schtasks.exe 4348 schtasks.exe 220 schtasks.exe 4816 schtasks.exe 376 schtasks.exe 3460 schtasks.exe 1412 schtasks.exe 372 schtasks.exe 768 schtasks.exe 3148 schtasks.exe 1720 schtasks.exe 5044 schtasks.exe 4340 schtasks.exe 772 schtasks.exe 3484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe 1052 WinRAR.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1052 WinRAR.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 5416 WinRAR.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3888 wrote to memory of 5028 3888 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 84 PID 3888 wrote to memory of 5028 3888 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 84 PID 3888 wrote to memory of 5028 3888 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 84 PID 5028 wrote to memory of 3840 5028 WScript.exe 85 PID 5028 wrote to memory of 3840 5028 WScript.exe 85 PID 5028 wrote to memory of 3840 5028 WScript.exe 85 PID 3840 wrote to memory of 1052 3840 cmd.exe 87 PID 3840 wrote to memory of 1052 3840 cmd.exe 87 PID 1052 wrote to memory of 5016 1052 WinRAR.exe 117 PID 1052 wrote to memory of 5016 1052 WinRAR.exe 117 PID 1052 wrote to memory of 3020 1052 WinRAR.exe 118 PID 1052 wrote to memory of 3020 1052 WinRAR.exe 118 PID 1052 wrote to memory of 4888 1052 WinRAR.exe 119 PID 1052 wrote to memory of 4888 1052 WinRAR.exe 119 PID 1052 wrote to memory of 4468 1052 WinRAR.exe 120 PID 1052 wrote to memory of 4468 1052 WinRAR.exe 120 PID 1052 wrote to memory of 1520 1052 WinRAR.exe 121 PID 1052 wrote to memory of 1520 1052 WinRAR.exe 121 PID 1052 wrote to memory of 752 1052 WinRAR.exe 122 PID 1052 wrote to memory of 752 1052 WinRAR.exe 122 PID 1052 wrote to memory of 4208 1052 WinRAR.exe 123 PID 1052 wrote to memory of 4208 1052 WinRAR.exe 123 PID 1052 wrote to memory of 1040 1052 WinRAR.exe 124 PID 1052 wrote to memory of 1040 1052 WinRAR.exe 124 PID 1052 wrote to memory of 1604 1052 WinRAR.exe 125 PID 1052 wrote to memory of 1604 1052 WinRAR.exe 125 PID 1052 wrote to memory of 3624 1052 WinRAR.exe 126 PID 1052 wrote to memory of 3624 1052 WinRAR.exe 126 PID 1052 wrote to memory of 4620 1052 WinRAR.exe 127 PID 1052 wrote to memory of 4620 1052 WinRAR.exe 127 PID 1052 wrote to memory of 680 1052 WinRAR.exe 128 PID 1052 wrote to memory of 680 1052 WinRAR.exe 128 PID 1052 wrote to memory of 2820 1052 WinRAR.exe 129 PID 1052 wrote to memory of 2820 1052 WinRAR.exe 129 PID 1052 wrote to memory of 1840 1052 WinRAR.exe 130 PID 1052 wrote to memory of 1840 1052 WinRAR.exe 130 PID 1052 wrote to memory of 5092 1052 WinRAR.exe 131 PID 1052 wrote to memory of 5092 1052 WinRAR.exe 131 PID 1052 wrote to memory of 1928 1052 WinRAR.exe 132 PID 1052 wrote to memory of 1928 1052 WinRAR.exe 132 PID 1052 wrote to memory of 4892 1052 WinRAR.exe 133 PID 1052 wrote to memory of 4892 1052 WinRAR.exe 133 PID 1052 wrote to memory of 100 1052 WinRAR.exe 151 PID 1052 wrote to memory of 100 1052 WinRAR.exe 151 PID 100 wrote to memory of 5736 100 cmd.exe 153 PID 100 wrote to memory of 5736 100 cmd.exe 153 PID 100 wrote to memory of 6100 100 cmd.exe 154 PID 100 wrote to memory of 6100 100 cmd.exe 154 PID 100 wrote to memory of 5416 100 cmd.exe 156 PID 100 wrote to memory of 5416 100 cmd.exe 156 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe"C:\Users\Admin\AppData\Local\Temp\8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\eX03NhjV5DmDXgmEJBYIbKym1tk9ltaXq7DymF87pXljgfjMIqb4fM9e.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\XcLkG07L1OjW1C8w3GaQ94rN1G.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850/Boot/Resources/bin/cache/archive/WinRAR.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\de-DE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eOmhA6pRgQ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:5736
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:6100
-
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5416
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Windows\PolicyDefinitions\de-DE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\de-DE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\PolicyDefinitions\de-DE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\Documents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Documents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\SystemApps\Microsoft.Windows.AppResolverUX_cw5n1h2txyewy\pris\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRAR" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cb4338b342d00bfe6111ffee5cbfc2ed
SHA1fc16673b6833ad3cb00743a32868b859e90aa536
SHA256343ed6661687e81c9615dcaea42fb1a98b70572bb9fe07e16f020108725dbbe9
SHA5124bcea1366b8be00d08eb15cfd78c87e1c8f3aea140a4ea30efb3c0511cd3de21b7ce8c933c7478fb06a356573ecb928e50df23d340fbd9a6e6c156a004d2a77a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\XcLkG07L1OjW1C8w3GaQ94rN1G.bat
Filesize135B
MD5eda76d5b79521f2af415c07f8d3292f5
SHA1f371598ca83a5b2b1e79fe35f052ca5134e99052
SHA25629e743232a02a2884a527b15a5b6dc2965f79a889e2ea6741023638dea16d067
SHA5124408863ebbf59d70e8e863158b0b3d0c595c1056aaf6037465b66fe6e9fe1921b645a9163791dbff50934fed6a26a6c601081d42a2adaf1729b00aed9b91df65
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\eX03NhjV5DmDXgmEJBYIbKym1tk9ltaXq7DymF87pXljgfjMIqb4fM9e.vbe
Filesize268B
MD53ae1e93b4e8716b41d2ac395329bbe31
SHA10acadab49e89a043789fac35dfb3267c1c21a942
SHA2566f65996e5a373b155c086f74144ac09ecbdfcedf0acec4b0b111e90ca79703c3
SHA512bafcb8f6cdf4c685893cff209bdcf2348ecbe31528b90f7bf4cf8591b80f59e0582cd59baf014f8f0413d1e8c41a6e6b5f6c8a41d383df02aaa1292d57776bc5
-
Filesize
281B
MD5b171524c438b08132987a34e4cade4d5
SHA1c6e3f9fc81afb757d8e58836cd6e3e1ed11c32f3
SHA2567807e78d96bacab12802e5c5de78d6f6e2cb1bbf359cadd7c7d30baf7e2239f0
SHA512c53c0224aa4bbeaac62e2bcb7062fe2e8c7c5c96fe0b9a2b7e26fda2563f2523c530975e1d1c7d1ecae971dcffa16d651953ed94a8ac01b50f7ab23b60bf6f1a