Analysis
-
max time kernel
64s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-06-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe
Resource
win10v2004-20240508-en
General
-
Target
a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe
-
Size
2.2MB
-
MD5
24ceb3e3e8099b919770ef7a9733ee20
-
SHA1
9a94fc8a25a739ba40ffd65b6e98c8c4ee9c8d3d
-
SHA256
a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561
-
SHA512
582b95772a8fe06a595e5917d9187b337c69dcfc7aa6901edb6867a5d37e29222897000c4fb9188e8655c0c31213980272a6b2c02494c0b689e7e368ae8d1429
-
SSDEEP
49152:IBJahp5EU8m4pX0idKzvAaqqDx3cYrjcIduif5JvnIcYXZ:yU5vf43dKzvAgRB4+PYXZ
Malware Config
Signatures
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 4376 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 4376 schtasks.exe 86 -
Detects executables packed with unregistered version of .NET Reactor 34 IoCs
resource yara_rule behavioral2/memory/3556-14-0x000000001B630000-0x000000001B870000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-15-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-32-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-50-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-64-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-78-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-76-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-74-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-72-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-70-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-68-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-66-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-62-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-60-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-58-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-56-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-54-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-52-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-48-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-44-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-42-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-40-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-38-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-36-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-34-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-30-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-28-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-26-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-24-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-22-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-20-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-18-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-16-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/3556-46-0x000000001B630000-0x000000001B86B000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2020 powershell.exe 2768 powershell.exe 1344 powershell.exe 2592 powershell.exe 3568 powershell.exe 4652 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation ContainercomponentFontReviewwin.exe -
Executes dropped EXE 2 IoCs
pid Process 3556 ContainercomponentFontReviewwin.exe 1764 StartMenuExperienceHost.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\wininit.exe ContainercomponentFontReviewwin.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\56085415360792 ContainercomponentFontReviewwin.exe File created C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe ContainercomponentFontReviewwin.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5b884080fd4f94 ContainercomponentFontReviewwin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings ContainercomponentFontReviewwin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4408 schtasks.exe 3972 schtasks.exe 1160 schtasks.exe 704 schtasks.exe 2808 schtasks.exe 2016 schtasks.exe 2252 schtasks.exe 4148 schtasks.exe 3212 schtasks.exe 1008 schtasks.exe 3448 schtasks.exe 1456 schtasks.exe 5008 schtasks.exe 4644 schtasks.exe 4944 schtasks.exe 2896 schtasks.exe 2240 schtasks.exe 4728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe 3556 ContainercomponentFontReviewwin.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3556 ContainercomponentFontReviewwin.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1764 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4412 wrote to memory of 2904 4412 a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe 81 PID 4412 wrote to memory of 2904 4412 a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe 81 PID 4412 wrote to memory of 2904 4412 a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe 81 PID 2904 wrote to memory of 4956 2904 WScript.exe 82 PID 2904 wrote to memory of 4956 2904 WScript.exe 82 PID 2904 wrote to memory of 4956 2904 WScript.exe 82 PID 4956 wrote to memory of 3556 4956 cmd.exe 84 PID 4956 wrote to memory of 3556 4956 cmd.exe 84 PID 3556 wrote to memory of 2768 3556 ContainercomponentFontReviewwin.exe 105 PID 3556 wrote to memory of 2768 3556 ContainercomponentFontReviewwin.exe 105 PID 3556 wrote to memory of 1344 3556 ContainercomponentFontReviewwin.exe 106 PID 3556 wrote to memory of 1344 3556 ContainercomponentFontReviewwin.exe 106 PID 3556 wrote to memory of 2592 3556 ContainercomponentFontReviewwin.exe 107 PID 3556 wrote to memory of 2592 3556 ContainercomponentFontReviewwin.exe 107 PID 3556 wrote to memory of 3568 3556 ContainercomponentFontReviewwin.exe 108 PID 3556 wrote to memory of 3568 3556 ContainercomponentFontReviewwin.exe 108 PID 3556 wrote to memory of 4652 3556 ContainercomponentFontReviewwin.exe 109 PID 3556 wrote to memory of 4652 3556 ContainercomponentFontReviewwin.exe 109 PID 3556 wrote to memory of 2020 3556 ContainercomponentFontReviewwin.exe 110 PID 3556 wrote to memory of 2020 3556 ContainercomponentFontReviewwin.exe 110 PID 3556 wrote to memory of 4372 3556 ContainercomponentFontReviewwin.exe 117 PID 3556 wrote to memory of 4372 3556 ContainercomponentFontReviewwin.exe 117 PID 4372 wrote to memory of 3128 4372 cmd.exe 119 PID 4372 wrote to memory of 3128 4372 cmd.exe 119 PID 4372 wrote to memory of 1576 4372 cmd.exe 120 PID 4372 wrote to memory of 1576 4372 cmd.exe 120 PID 4372 wrote to memory of 1764 4372 cmd.exe 121 PID 4372 wrote to memory of 1764 4372 cmd.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe"C:\Users\Admin\AppData\Local\Temp\a5e089cad1b30d5fde031c00eaff1684e5496d78b9566b34a824fb10046d0561.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\chainIntocrt\ZTOZJjGyYhRsvXcoEg5SDe.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\chainIntocrt\fviPjsMXEttakOzaHGgkTUNCUCeSsVVT23yG33jsUjGPToPno.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Roaming\chainIntocrt\ContainercomponentFontReviewwin.exe"C:\Users\Admin\AppData\Roaming\chainIntocrt/ContainercomponentFontReviewwin.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\chainIntocrt\ContainercomponentFontReviewwin.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kjedWF7a21.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3128
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1576
-
-
C:\Users\Admin\Start Menu\StartMenuExperienceHost.exe"C:\Users\Admin\Start Menu\StartMenuExperienceHost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Start Menu\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ContainercomponentFontReviewwinC" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Roaming\chainIntocrt\ContainercomponentFontReviewwin.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ContainercomponentFontReviewwin" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\chainIntocrt\ContainercomponentFontReviewwin.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ContainercomponentFontReviewwinC" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Roaming\chainIntocrt\ContainercomponentFontReviewwin.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229B
MD5c0a092c0db805168468df646f46d6062
SHA19344046e7a848be893e918b7e0ab25ff397b4a72
SHA25671db61f92b8c673db5f0694a9238319229149b2216f906020436e154c30efc19
SHA5129208b6e78914b50a790fcd00f353468d247ced0a4dedd821c02ec4d95610272b409136a1f7597a3d9a83a1363036803a7761bc97c833855166308f033895609a
-
Filesize
1.9MB
MD584effadc40f38da6129c35531e325a3b
SHA18e9b7c31f1dcd4e76b67ffd63054b1338b03ce93
SHA256755e2a148f781d4d15ae10eff4abdcacb1ed237747f1149e83053bb871097870
SHA5127a54908eb0796335b6824710cac34cb555ac4d0f9fd992c3607acdb29e4d7884dfc47786167dc9c1cff3bb85717463a2757077e885a0dd6876d766bb82b2747c
-
Filesize
247B
MD55a6caabc575dc70295203f0a0a0ecb5e
SHA121790b832512be87fd378dbab8ef41637f17c7a4
SHA2566db8942552a0c8ce4821b75c886f075ca416a8089d7bccf33be5db19e3851ac3
SHA51206c79570bead1142df941447ec9ec0f1aa57fcf677f3b09c341b67e0a4d61428f6d0bbf3a190296094df60f7caba9322e89064ee3c5999d370ef4c9384b64cad
-
Filesize
122B
MD52ae28ed54f754800afd1bbd2cd983c9e
SHA17eb34d09679c9254313359f05b56f6cb7a6154b8
SHA256617f1623a16228a5e821d1dfadf2e12037b583ac3ca78e004bdb6e2b2def493c
SHA512523fa82e1ec168753e914fe50d1473c644ffb1c063983272d2d75992f5292c08223aace86d778e580eb26ba2114e2773f0f58d39ce12af381eabfd63a454ebab