Analysis
-
max time kernel
93s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 05:17
Behavioral task
behavioral1
Sample
5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe
Resource
win10v2004-20241007-en
General
-
Target
5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe
-
Size
1.7MB
-
MD5
53c51f410e619914de7f9dda8c18da66
-
SHA1
5da42c476ccf634dc842e68c6af360f0831e472a
-
SHA256
5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617
-
SHA512
3a93a35a781a17dcd45dd74b79cb52c0bc15d9320ac44c47d1e1a97e644aa4bb1f9977b32d8de6a070bd8753646b1889f04f9a5b95fc6829be1b6c43247beb1c
-
SSDEEP
24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJg:tgwuuEpdDLNwVMeXDL0fdSzAGD
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 3480 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 3480 schtasks.exe 82 -
resource yara_rule behavioral2/memory/4988-1-0x0000000000920000-0x0000000000AD6000-memory.dmp dcrat behavioral2/files/0x0007000000023c70-29.dat dcrat behavioral2/files/0x000b000000023c67-128.dat dcrat behavioral2/files/0x000d000000023c74-164.dat dcrat behavioral2/files/0x000e000000023c9f-212.dat dcrat behavioral2/files/0x0008000000023c90-247.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4476 powershell.exe 1356 powershell.exe 1128 powershell.exe 4736 powershell.exe 2748 powershell.exe 4880 powershell.exe 4488 powershell.exe 4392 powershell.exe 2344 powershell.exe 4668 powershell.exe 1228 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation SearchApp.exe -
Executes dropped EXE 2 IoCs
pid Process 3168 SearchApp.exe 1504 SearchApp.exe -
Drops file in Program Files directory 31 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\sppsvc.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\csrss.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\uk-UA\RCXD888.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Windows Media Player\unsecapp.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\5940a34987c991 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Media Player\RCXC4DE.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\uk-UA\RCXD906.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files\Uninstall Information\sppsvc.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Windows Media Player\27d1bcfc3c54e0 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Common Files\dllhost.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Common Files\dllhost.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Windows Media Player\29c1c3cc0f7685 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Media Player\System.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Media Player\unsecapp.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\RCXD683.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files\Uninstall Information\RCXDD20.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Common Files\5940a34987c991 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Media Player\RCXD23A.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\RCXD682.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Media Player\RCXD239.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\csrss.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Windows Media Player\RCXC4DF.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Common Files\RCXCDB1.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files\Uninstall Information\RCXDD21.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Windows Media Player\System.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Program Files (x86)\Common Files\RCXCDB0.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\886983d96e3d3e 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files\Uninstall Information\0a1fd5f707cd16 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Program Files\Uninstall Information\sppsvc.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe -
Drops file in Windows directory 31 IoCs
description ioc Process File opened for modification C:\Windows\de-DE\SearchApp.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\AppReadiness\5940a34987c991 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\de-DE\38384e6a620884 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\AppReadiness\dllhost.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\6203df4a6bafc7 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXC977.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\ShellExperiences\Idle.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\LiveKernelReports\RCXE479.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\AppReadiness\dllhost.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\de-DE\SearchApp.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\ShellExperiences\RCXCFB6.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\IdentityCRL\sysmon.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\ImmersiveControlPanel\fr-FR\dwm.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\LiveKernelReports\explorer.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\ShellExperiences\RCXD034.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\IdentityCRL\RCXE265.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\ShellExperiences\Idle.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\AppReadiness\RCXC24D.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\de-DE\RCXCBAC.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXC909.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\de-DE\RCXCBAB.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\ShellExperiences\6ccacd8608530f 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\IdentityCRL\121e5b5079f7c0 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\AppReadiness\RCXC22D.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\LiveKernelReports\explorer.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\IdentityCRL\sysmon.exe 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File created C:\Windows\LiveKernelReports\7a0fd90576e088 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\IdentityCRL\RCXE264.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe File opened for modification C:\Windows\LiveKernelReports\RCXE47A.tmp 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 464 schtasks.exe 4640 schtasks.exe 5084 schtasks.exe 4116 schtasks.exe 1720 schtasks.exe 1176 schtasks.exe 2228 schtasks.exe 4516 schtasks.exe 2468 schtasks.exe 3764 schtasks.exe 3576 schtasks.exe 1056 schtasks.exe 708 schtasks.exe 4392 schtasks.exe 2224 schtasks.exe 5092 schtasks.exe 3768 schtasks.exe 1580 schtasks.exe 4500 schtasks.exe 4540 schtasks.exe 1156 schtasks.exe 3988 schtasks.exe 5044 schtasks.exe 720 schtasks.exe 1064 schtasks.exe 4476 schtasks.exe 3276 schtasks.exe 3484 schtasks.exe 1344 schtasks.exe 2296 schtasks.exe 2244 schtasks.exe 3132 schtasks.exe 3068 schtasks.exe 3820 schtasks.exe 3280 schtasks.exe 796 schtasks.exe 1236 schtasks.exe 3912 schtasks.exe 4172 schtasks.exe 1604 schtasks.exe 2532 schtasks.exe 4068 schtasks.exe 1712 schtasks.exe 1932 schtasks.exe 2560 schtasks.exe 4368 schtasks.exe 4928 schtasks.exe 3692 schtasks.exe 2660 schtasks.exe 1200 schtasks.exe 732 schtasks.exe 4136 schtasks.exe 4800 schtasks.exe 3604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 3168 SearchApp.exe Token: SeDebugPrivilege 1504 SearchApp.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4988 wrote to memory of 4880 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 137 PID 4988 wrote to memory of 4880 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 137 PID 4988 wrote to memory of 4488 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 138 PID 4988 wrote to memory of 4488 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 138 PID 4988 wrote to memory of 4392 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 139 PID 4988 wrote to memory of 4392 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 139 PID 4988 wrote to memory of 4476 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 140 PID 4988 wrote to memory of 4476 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 140 PID 4988 wrote to memory of 2344 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 141 PID 4988 wrote to memory of 2344 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 141 PID 4988 wrote to memory of 1356 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 142 PID 4988 wrote to memory of 1356 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 142 PID 4988 wrote to memory of 1128 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 143 PID 4988 wrote to memory of 1128 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 143 PID 4988 wrote to memory of 4668 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 144 PID 4988 wrote to memory of 4668 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 144 PID 4988 wrote to memory of 1228 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 145 PID 4988 wrote to memory of 1228 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 145 PID 4988 wrote to memory of 4736 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 146 PID 4988 wrote to memory of 4736 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 146 PID 4988 wrote to memory of 2748 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 147 PID 4988 wrote to memory of 2748 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 147 PID 4988 wrote to memory of 3168 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 159 PID 4988 wrote to memory of 3168 4988 5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe 159 PID 3168 wrote to memory of 1400 3168 SearchApp.exe 160 PID 3168 wrote to memory of 1400 3168 SearchApp.exe 160 PID 3168 wrote to memory of 452 3168 SearchApp.exe 161 PID 3168 wrote to memory of 452 3168 SearchApp.exe 161 PID 1400 wrote to memory of 1504 1400 WScript.exe 162 PID 1400 wrote to memory of 1504 1400 WScript.exe 162 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe"C:\Users\Admin\AppData\Local\Temp\5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\de-DE\SearchApp.exe"C:\Windows\de-DE\SearchApp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e12bbd2f-f0f2-4c82-a728-fe4ffde60d82.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\de-DE\SearchApp.exeC:\Windows\de-DE\SearchApp.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b28b578-7c99-4ac9-a0fe-e6b45c6df742.vbs"3⤵PID:452
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Favorites\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Favorites\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Favorites\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e06175" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617" /sc ONLOGON /tr "'C:\Users\Admin\5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e06175" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\5a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\AppReadiness\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\AppReadiness\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\AppReadiness\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Music\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\Music\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Music\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\de-DE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellExperiences\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\ShellExperiences\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Windows\IdentityCRL\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Windows\IdentityCRL\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\LiveKernelReports\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\LiveKernelReports\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD568d6fb10b1f8e0bcad73d29ccc896991
SHA1180e7d7014085c39ebd7ffe801c4826abbf6effc
SHA2561c3524e4dfc3a2874b4b87aace265876620ef98495db74bc8371bae2d95329e7
SHA51275bc6781a9217696b1f4cf24eac258e898a066f90f1b5cde399e0d2925d4efd4fc654c9e8e0e088e63e67cc65955ca19933e685d59f7bc0e9477434cccb69f94
-
Filesize
1.7MB
MD5c48d6665e36f654e378629a5ee126b6a
SHA1a2f3b82a04025b9e6aeca9bec0b9fde3fdfd3f5a
SHA256db21eadc602c52ce716a7c0a4e76528137556eb55b0bfef23978c3fea6ede889
SHA512a12cc039f37fd4214ba8509a027746e4b99fb9b8ef0868a1eb4fc9d735a4de6658cf492f78cfa56e52a98196fcb99f926c8abcd01426efc038e702e47d80177f
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
482B
MD58294354873f3835eaf48f41010b37ef5
SHA162b078b8a1a06a1aebf2bf3d9cf8289b192d78d5
SHA256c175bca48b9fda6413bfb299b54b18778f4c34d9e40c99eb532063d8e9f834c6
SHA512da234af9325bf4d118c46b0816ba77114207eb836710639d0b53ae3a565e7af9f40057d79fb6cc8a7ca8d2620fa32046c92519d15e891b2e41ef3ade55713f5d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
706B
MD52d68581f2290ae46fafb583f15ee5532
SHA1157dad4dfd548c6681f9230e6eab2fba8e261ee3
SHA256689c0569c014417068ad263f26e64138c0ee1b6fe510690c0050b001ef24f5f3
SHA51258d64154c61f7580c5f75cb2f81dfc66bbdbd1f76fcda94f1ea124597f02c524222c095298f1fa270a75e8b8c2ef45fc901ebc404030b4e0e2884d588a26de35
-
Filesize
1.7MB
MD553c51f410e619914de7f9dda8c18da66
SHA15da42c476ccf634dc842e68c6af360f0831e472a
SHA2565a0a10f6b1fdbfa50ad78bc71702a21275cedc7c7da7171e4ca86b01314e0617
SHA5123a93a35a781a17dcd45dd74b79cb52c0bc15d9320ac44c47d1e1a97e644aa4bb1f9977b32d8de6a070bd8753646b1889f04f9a5b95fc6829be1b6c43247beb1c
-
Filesize
1.7MB
MD58c0cac4bb951a8a1ad793c1d5bb388b0
SHA1550bb7335d73fe3ca8ed9e3f99c11a16bd1a463c
SHA256fcdb21662b57a807a35868bec2528f577b85633634a5de9b84bb4eb1f0465acb
SHA512a427d4695fc40d30e68bc6734c9d9a587acf1428cac99a065d31211c3c9ea592d385e306ddfba86d7dd73aaec262cb95e3f863a2f6c5b1995394b02c796df147
-
Filesize
1.7MB
MD5a67265ced749b9bcc88a201e65d0ddab
SHA18bc2284875436034022c17676ddad1451e4d796b
SHA256880db4bc254616971fe4c399c1af75699213e9ab61510deeca324b5dfa66ec23
SHA5126c06fd3d15be4133c21c743dd5747b4b4ecd719ea5b3debfc394b3e21fba7e0e732b2fef17a45c971185c76bcc7e6c4b219372a86085aa44f6fde11e60211038