Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 20:36
Behavioral task
behavioral1
Sample
33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe
Resource
win10v2004-20241007-en
General
-
Target
33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe
-
Size
1.7MB
-
MD5
9bc6e385c3ed07d8041688367cd4c950
-
SHA1
f33c82f203ce08807d5f4429e6f4c858ec8b8dc6
-
SHA256
33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bc
-
SHA512
57d183506d509d587a998e9a2069f3c0c8ef5cdeb31f8a8fbbfa280c120f5e373f9ff213081fea07f8fa1c55d2d95353cf7a78979703df5eb3a5602126b4e2ad
-
SSDEEP
49152:D+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKv:uTHUxUoh1IF9gl2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 3160 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 3160 schtasks.exe 82 -
resource yara_rule behavioral2/memory/3300-1-0x0000000000C40000-0x0000000000E00000-memory.dmp dcrat behavioral2/files/0x0007000000023c95-30.dat dcrat behavioral2/files/0x000c000000023cb5-83.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 620 powershell.exe 3208 powershell.exe 4816 powershell.exe 4740 powershell.exe 3248 powershell.exe 892 powershell.exe 3744 powershell.exe 2988 powershell.exe 1148 powershell.exe 4700 powershell.exe 4340 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 7 IoCs
pid Process 1760 taskhostw.exe 2020 taskhostw.exe 2244 taskhostw.exe 4516 taskhostw.exe 3488 taskhostw.exe 4604 taskhostw.exe 4404 taskhostw.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\sysmon.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files\Windows Mail\RuntimeBroker.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files (x86)\Microsoft.NET\upfc.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files\Microsoft Office\sysmon.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXAD43.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files\Windows Mail\RCXB4CA.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\upfc.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files\Windows Mail\9e8d7a4ca61bd9 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files (x86)\Microsoft.NET\ea1d8f6d871115 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files\Microsoft Office\121e5b5079f7c0 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXAD42.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXBBD5.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Google\Temp\spoolsv.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files (x86)\Google\Temp\spoolsv.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files (x86)\Google\Temp\f3b6ecef712a24 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files\Windows Mail\RCXB4C9.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RCXB74C.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXBBD4.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files\Microsoft Office\RCXBE57.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files\Microsoft Office\RCXBE58.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Program Files (x86)\Windows Multimedia Platform\6cb0b6c459d5d3 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files\Windows Mail\RuntimeBroker.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RCXB74D.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\servicing\Editions\sihost.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\AppReadiness\RCXA676.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\AppReadiness\unsecapp.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\ja-JP\RCXAB2C.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\ja-JP\OfficeClickToRun.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\servicing\Editions\sihost.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\Speech\Engines\fontdrvhost.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\AppReadiness\unsecapp.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\AppReadiness\RCXA656.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\Speech\Engines\RCXAFC5.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\rescache\dllhost.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\servicing\Editions\66fc9ff0ee96c2 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\ja-JP\RCXAB2D.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\Speech\Engines\RCXAFC4.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\Speech\Engines\fontdrvhost.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\servicing\Editions\RCXB248.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\ja-JP\OfficeClickToRun.exe 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\ja-JP\e6c9b481da804f 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\Speech\Engines\5b884080fd4f94 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File opened for modification C:\Windows\servicing\Editions\RCXB247.tmp 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe File created C:\Windows\AppReadiness\29c1c3cc0f7685 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskhostw.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1544 schtasks.exe 4544 schtasks.exe 2352 schtasks.exe 952 schtasks.exe 4860 schtasks.exe 1740 schtasks.exe 4268 schtasks.exe 4048 schtasks.exe 1008 schtasks.exe 3100 schtasks.exe 1724 schtasks.exe 4284 schtasks.exe 2836 schtasks.exe 1536 schtasks.exe 4844 schtasks.exe 4532 schtasks.exe 1972 schtasks.exe 4256 schtasks.exe 1960 schtasks.exe 2120 schtasks.exe 2632 schtasks.exe 3464 schtasks.exe 4336 schtasks.exe 3984 schtasks.exe 1664 schtasks.exe 1192 schtasks.exe 4052 schtasks.exe 2296 schtasks.exe 4992 schtasks.exe 2200 schtasks.exe 4800 schtasks.exe 2760 schtasks.exe 1764 schtasks.exe 2808 schtasks.exe 2768 schtasks.exe 1876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 4340 powershell.exe 4340 powershell.exe 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 3248 powershell.exe 3248 powershell.exe 1148 powershell.exe 1148 powershell.exe 620 powershell.exe 620 powershell.exe 4816 powershell.exe 4816 powershell.exe 2988 powershell.exe 2988 powershell.exe 3744 powershell.exe 3744 powershell.exe 4740 powershell.exe 4740 powershell.exe 892 powershell.exe 892 powershell.exe 3208 powershell.exe 3208 powershell.exe 4740 powershell.exe 4340 powershell.exe 2988 powershell.exe 4816 powershell.exe 1148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 620 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeDebugPrivilege 1760 taskhostw.exe Token: SeDebugPrivilege 2020 taskhostw.exe Token: SeDebugPrivilege 2244 taskhostw.exe Token: SeDebugPrivilege 4516 taskhostw.exe Token: SeDebugPrivilege 3488 taskhostw.exe Token: SeDebugPrivilege 4604 taskhostw.exe Token: SeDebugPrivilege 4404 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3300 wrote to memory of 3208 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 122 PID 3300 wrote to memory of 3208 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 122 PID 3300 wrote to memory of 4816 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 123 PID 3300 wrote to memory of 4816 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 123 PID 3300 wrote to memory of 4740 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 124 PID 3300 wrote to memory of 4740 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 124 PID 3300 wrote to memory of 3744 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 125 PID 3300 wrote to memory of 3744 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 125 PID 3300 wrote to memory of 3248 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 126 PID 3300 wrote to memory of 3248 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 126 PID 3300 wrote to memory of 2988 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 127 PID 3300 wrote to memory of 2988 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 127 PID 3300 wrote to memory of 892 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 128 PID 3300 wrote to memory of 892 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 128 PID 3300 wrote to memory of 620 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 129 PID 3300 wrote to memory of 620 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 129 PID 3300 wrote to memory of 1148 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 130 PID 3300 wrote to memory of 1148 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 130 PID 3300 wrote to memory of 4700 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 131 PID 3300 wrote to memory of 4700 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 131 PID 3300 wrote to memory of 4340 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 132 PID 3300 wrote to memory of 4340 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 132 PID 3300 wrote to memory of 1764 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 144 PID 3300 wrote to memory of 1764 3300 33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe 144 PID 1764 wrote to memory of 2440 1764 cmd.exe 146 PID 1764 wrote to memory of 2440 1764 cmd.exe 146 PID 1764 wrote to memory of 1760 1764 cmd.exe 150 PID 1764 wrote to memory of 1760 1764 cmd.exe 150 PID 1760 wrote to memory of 2304 1760 taskhostw.exe 151 PID 1760 wrote to memory of 2304 1760 taskhostw.exe 151 PID 1760 wrote to memory of 1828 1760 taskhostw.exe 152 PID 1760 wrote to memory of 1828 1760 taskhostw.exe 152 PID 2304 wrote to memory of 2020 2304 WScript.exe 153 PID 2304 wrote to memory of 2020 2304 WScript.exe 153 PID 2020 wrote to memory of 2648 2020 taskhostw.exe 155 PID 2020 wrote to memory of 2648 2020 taskhostw.exe 155 PID 2020 wrote to memory of 4012 2020 taskhostw.exe 156 PID 2020 wrote to memory of 4012 2020 taskhostw.exe 156 PID 2648 wrote to memory of 2244 2648 WScript.exe 158 PID 2648 wrote to memory of 2244 2648 WScript.exe 158 PID 2244 wrote to memory of 2512 2244 taskhostw.exe 159 PID 2244 wrote to memory of 2512 2244 taskhostw.exe 159 PID 2244 wrote to memory of 4024 2244 taskhostw.exe 160 PID 2244 wrote to memory of 4024 2244 taskhostw.exe 160 PID 2512 wrote to memory of 4516 2512 WScript.exe 161 PID 2512 wrote to memory of 4516 2512 WScript.exe 161 PID 4516 wrote to memory of 872 4516 taskhostw.exe 162 PID 4516 wrote to memory of 872 4516 taskhostw.exe 162 PID 4516 wrote to memory of 736 4516 taskhostw.exe 163 PID 4516 wrote to memory of 736 4516 taskhostw.exe 163 PID 872 wrote to memory of 3488 872 WScript.exe 164 PID 872 wrote to memory of 3488 872 WScript.exe 164 PID 3488 wrote to memory of 2076 3488 taskhostw.exe 165 PID 3488 wrote to memory of 2076 3488 taskhostw.exe 165 PID 3488 wrote to memory of 1604 3488 taskhostw.exe 166 PID 3488 wrote to memory of 1604 3488 taskhostw.exe 166 PID 2076 wrote to memory of 4604 2076 WScript.exe 167 PID 2076 wrote to memory of 4604 2076 WScript.exe 167 PID 4604 wrote to memory of 1012 4604 taskhostw.exe 168 PID 4604 wrote to memory of 1012 4604 taskhostw.exe 168 PID 4604 wrote to memory of 2004 4604 taskhostw.exe 169 PID 4604 wrote to memory of 2004 4604 taskhostw.exe 169 PID 1012 wrote to memory of 4404 1012 WScript.exe 170 PID 1012 wrote to memory of 4404 1012 WScript.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe"C:\Users\Admin\AppData\Local\Temp\33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9qSKCafwTX.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2440
-
-
C:\Users\Default\taskhostw.exe"C:\Users\Default\taskhostw.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60f49d64-8bc0-42c6-b825-138be92a148c.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Default\taskhostw.exeC:\Users\Default\taskhostw.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\889d0ef6-2b2f-40e2-b090-d129bfc0effb.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Default\taskhostw.exeC:\Users\Default\taskhostw.exe7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e79cd82-8073-4ed5-896a-c7dfafed8f8a.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Default\taskhostw.exeC:\Users\Default\taskhostw.exe9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\951bb9d4-2dfa-4a50-bf31-e772ccbf66c7.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Default\taskhostw.exeC:\Users\Default\taskhostw.exe11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\94d5b0c6-b82d-4221-a7e7-8dac3a4de15b.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Default\taskhostw.exeC:\Users\Default\taskhostw.exe13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ec901a4d-474c-43d1-a394-26f0810d1e88.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Default\taskhostw.exeC:\Users\Default\taskhostw.exe15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4404 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ace37d23-0b26-486d-8840-e4b71f62638d.vbs"16⤵PID:4328
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27109324-bae6-4d7c-b2f4-1fb6cd873c95.vbs"16⤵PID:224
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d1fe882-e43e-48dd-bb63-d25f4d530d1c.vbs"14⤵PID:2004
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2bfdabcd-a959-4d56-b975-aef493913302.vbs"12⤵PID:1604
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6772737d-b6c1-4688-adf1-c0d5bd75729d.vbs"10⤵PID:736
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41853a6f-8be9-4d4c-8ae7-eefcbd59c9a8.vbs"8⤵PID:4024
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\624eb783-b13b-4e3f-beed-1d6e348a1a03.vbs"6⤵PID:4012
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d9782d88-a2fd-4a7c-9c61-a4d79bbfa663.vbs"4⤵PID:1828
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Default\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Default\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Windows\AppReadiness\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\AppReadiness\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\AppReadiness\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\ja-JP\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\ja-JP\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\Engines\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\Speech\Engines\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\servicing\Editions\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\servicing\Editions\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Windows\servicing\Editions\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD59bc6e385c3ed07d8041688367cd4c950
SHA1f33c82f203ce08807d5f4429e6f4c858ec8b8dc6
SHA25633caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bc
SHA51257d183506d509d587a998e9a2069f3c0c8ef5cdeb31f8a8fbbfa280c120f5e373f9ff213081fea07f8fa1c55d2d95353cf7a78979703df5eb3a5602126b4e2ad
-
Filesize
1.7MB
MD58d79e77dc9b5ab2fd309e1752529bf65
SHA1d4867a1e6de4b0a42f28f3cfef0ea1deec6ac921
SHA25687a3de38d16b9ae30c2efeeb35133161831e6ce5a717a6f720252ae1b3563fa8
SHA512aa0d355ee9e435a5de470a0b6e3dfed418fdac86a6d216c343567beb08b954ce52205d9c2032427a5e4fe842b8ac17145edae16b3527161f0f3a2e6d5381e5c2
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
64B
MD52d45daa9e9acea96d8a2cadfd38aeb47
SHA1a1d49dfe3b7ff32a914f4e5c6fca696878d7227c
SHA25696341c1835589a0a0075c7cae08feb06a96c1a125fdbc650effc39b8ae36fbf5
SHA512b6228fa8931b8a5bb5fba99ff706bb77aa21cfc03248c5d208c24e2a141c8cb79b4988eadf985441fa9d02e9525589ab69335315d604994a33ec92fe640731f1
-
Filesize
706B
MD5233c7392a4ead08129556f6e27513eca
SHA1a824634f7f425f1dcc99051d1426d67c58467d13
SHA256ba1d973275a733f5673d2faec371983f67abcce3b9eaec087ebde453a9563d6f
SHA5126cd44299f3e9101a3ed2ea1c90e006e151695649bda1864ff53b3f6dd543fc6b4995f3d349a464df873a20099fe53229e2580d6e17af8ceea9d7d25dd5f62bb7
-
Filesize
706B
MD5a59fce9f129f492dd275ec3c9ef779ef
SHA16a68a88059e29bdd097ffa49b2c47c0df61f7f79
SHA25673fe1d601a1f683b35e857464f83c7dd83f9d0364707164a73c56f43a3ffb93e
SHA5124ca02540b7d9aec64598ba2fe02d41542b03f82e385959b3c2c158199ea68132d70448a3e1294e1480c37d8a1641bc8bf785e3def6a4550a2fb73ea60cdb3aa8
-
Filesize
706B
MD5539f2e5ebda5681eb76c928a3fe598f4
SHA19df25afcb3cb983900cd718f67cd28a14d2a84bd
SHA256344a83134c421b7e9994c357f42e4f876d53ea33ed5064c2a3e72a1e55f3b4b8
SHA5126a79fbc627c0e20f96d8617fcba7c4bda154250ecd405cdb56785086e12b0253b400617a92ec356433a1295cc1abbbc45b35a187b513e74908282f4a9dd5a467
-
Filesize
706B
MD5f84a54b2e8d1eec1aac8dce9a2abd515
SHA1aec5c502e8a1baaa0e5117e2c2c9659c17d84a7b
SHA256b779f34843442d88bb89c72f2eeb7fcef424e2ffbf80a08fb0d280f1c6a476b4
SHA512095d22a2e631c15f5b3a2826c6ab7d58670485dee06b9c4dc531422afad85d00c18acb7bbbff4a209cedbf1fb5d3aec4f698af411e1ef48009de23951af8fc1a
-
Filesize
706B
MD5fe372462642d4446fd30b3f79061d5b1
SHA1e772394255c059cda780e2881e8658182ed47273
SHA256f375863273bd4a6ef6ce679ffdc21f011e5cdd104277c68b7a9e0c41a0a3d2eb
SHA512be75692acaba5df86f57701e5061e86495a368e28ff98b6263468a5ed006309d08723eb4db21297f43c3e378794f10a953b3a34f6a3caade3e848b6c8d46d10a
-
Filesize
195B
MD55f8398f6c480ab1c304570503fe2d82b
SHA1a76a4de985b1d80036bc429f4edcef5adf37618c
SHA2561304acddd4d45463517049eee3c4094312275c07d37911bf20502808445c6383
SHA5124b688676313a9ac575e7eb5991692e8904d65a32b056848a9c1f541f9e98b3b460e67d5cd92e8f48245f9c09844387eaa0314d889fdb7a52de3da686e8e2ed23
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
706B
MD59aec04fef9a110105276066431503ce1
SHA1214c3be252b9dadfe1ed48330c0e6ab0d4d4af7d
SHA2564ee48c9b30888309d55c7b5af384f5d7e31a430448802b18b5c216a6824630ec
SHA512de8d50e464add4a02e7a0da9b5b4dad97923626529214cbda59cd17e42b4a944d9af54ac08e1ed8d3eac9533d3d14f57a7cd1419ae6ce9a11abf4ec240e7f8a7
-
Filesize
482B
MD587f91968a4688acd4c7c6ee210d34851
SHA1baf6bb10abadd36cc39c19f53d2326283be92dc8
SHA2561edf7a489746588b4581e4a7ad2989664ac7f40c99d08244792fc3d02df4182d
SHA5125cc423efc33841f082d9d19589f1fb42aec0e2d8e1c833a5c0ff13a00203a3f0f2e8fd88cd578a7e3d88fe206bb89927bef5fa0aa3c38c3ec0de7a0b533c035e
-
Filesize
706B
MD5ff5e2b6eb42dc1b03de04385b6b77c0e
SHA1d97fd4bcb43793b3412bef3dc36c2441e209f255
SHA25647ef578551b13257098481c3acb78c491e7201264ad1b7d3778b40eb3b6d2ac4
SHA512361bedb382a95d1479ae4dfab6a4c9c0d7a7c7f70e2244051ebcd2f78ccd0202a1255f9025f588118c5e2f9e8798fb8d63a7a5bc75f1abb31af00b47ef3bf8d4