Analysis
-
max time kernel
392s -
max time network
396s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-10-2024 19:38
Static task
static1
Behavioral task
behavioral1
Sample
Verest Client.zip
Resource
win10ltsc2021-20241023-en
General
-
Target
Verest Client.zip
-
Size
1.8MB
-
MD5
98e9704a0599365457a341aa9c7d5438
-
SHA1
37b468aeee23dacad3342c7313efc327b54bfede
-
SHA256
bf7cad10d965e95a4fd2f3090bdc617a7c5391e21edb7dc92451a20e89301364
-
SHA512
2589d154244765e80dc788a847fae71edd4ffddeb64d049e8667b958a1fbad20d644764d8966c82257d5045e08ea3ba734ac058584956d4f609e3b565e4d6214
-
SSDEEP
49152:bKcQprVnykZLsqIHM7FVSg8FxZ2jrfHYu0QHrLfQo0kAsC:bmhpDZHCg8rZ2j2yn4sC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
containerBrowserFontsvc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\fontIntobrokerperf\\OfficeClickToRun.exe\", \"C:\\fontIntobrokerperf\\winlogon.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\fontdrvhost.exe\", \"C:\\fontIntobrokerperf\\containerBrowserFontsvc.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\fontIntobrokerperf\\OfficeClickToRun.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\fontIntobrokerperf\\OfficeClickToRun.exe\", \"C:\\fontIntobrokerperf\\winlogon.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\fontIntobrokerperf\\OfficeClickToRun.exe\", \"C:\\fontIntobrokerperf\\winlogon.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\fontdrvhost.exe\"" containerBrowserFontsvc.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 4728 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 4728 schtasks.exe 94 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FIX.batWScript.execontainerBrowserFontsvc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation FIX.bat Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation containerBrowserFontsvc.exe -
Executes dropped EXE 5 IoCs
Processes:
FIX.batVerest Client.execontainerBrowserFontsvc.exeVerest Client.exedwm.exepid Process 4168 FIX.bat 2644 Verest Client.exe 2400 containerBrowserFontsvc.exe 944 Verest Client.exe 2428 dwm.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
containerBrowserFontsvc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\fontIntobrokerperf\\winlogon.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\fontdrvhost.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\containerBrowserFontsvc = "\"C:\\fontIntobrokerperf\\containerBrowserFontsvc.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\fontIntobrokerperf\\OfficeClickToRun.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\fontIntobrokerperf\\winlogon.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\containerBrowserFontsvc = "\"C:\\fontIntobrokerperf\\containerBrowserFontsvc.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Mail\\dwm.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\fontIntobrokerperf\\OfficeClickToRun.exe\"" containerBrowserFontsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\fontdrvhost.exe\"" containerBrowserFontsvc.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\bvvos7.exe csc.exe File created \??\c:\Windows\System32\CSC4CF1DEDD2E0C40329DF3998B1836FE8E.TMP csc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
containerBrowserFontsvc.exedescription ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\fontdrvhost.exe containerBrowserFontsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\5b884080fd4f94 containerBrowserFontsvc.exe File created C:\Program Files (x86)\Windows Mail\dwm.exe containerBrowserFontsvc.exe File created C:\Program Files (x86)\Windows Mail\6cb0b6c459d5d3 containerBrowserFontsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FIX.batWScript.exeVerest Client.execmd.exeVerest Client.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FIX.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Verest Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Verest Client.exe -
Modifies registry class 2 IoCs
Processes:
FIX.batcontainerBrowserFontsvc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings FIX.bat Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings containerBrowserFontsvc.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3420 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1784 schtasks.exe 3740 schtasks.exe 972 schtasks.exe 1284 schtasks.exe 3892 schtasks.exe 3224 schtasks.exe 1728 schtasks.exe 3432 schtasks.exe 3400 schtasks.exe 3876 schtasks.exe 3172 schtasks.exe 5108 schtasks.exe 3016 schtasks.exe 3664 schtasks.exe 3772 schtasks.exe 3672 schtasks.exe 4312 schtasks.exe 1844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
containerBrowserFontsvc.exepid Process 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe 2400 containerBrowserFontsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid Process 632 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
7zFM.execontainerBrowserFontsvc.exedwm.exedescription pid Process Token: SeRestorePrivilege 632 7zFM.exe Token: 35 632 7zFM.exe Token: SeSecurityPrivilege 632 7zFM.exe Token: SeDebugPrivilege 2400 containerBrowserFontsvc.exe Token: SeDebugPrivilege 2428 dwm.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid Process 632 7zFM.exe 632 7zFM.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
FIX.batWScript.execmd.execontainerBrowserFontsvc.execsc.execmd.exedescription pid Process procid_target PID 4168 wrote to memory of 232 4168 FIX.bat 88 PID 4168 wrote to memory of 232 4168 FIX.bat 88 PID 4168 wrote to memory of 232 4168 FIX.bat 88 PID 232 wrote to memory of 2248 232 WScript.exe 90 PID 232 wrote to memory of 2248 232 WScript.exe 90 PID 232 wrote to memory of 2248 232 WScript.exe 90 PID 2248 wrote to memory of 2400 2248 cmd.exe 92 PID 2248 wrote to memory of 2400 2248 cmd.exe 92 PID 2400 wrote to memory of 1436 2400 containerBrowserFontsvc.exe 98 PID 2400 wrote to memory of 1436 2400 containerBrowserFontsvc.exe 98 PID 1436 wrote to memory of 4016 1436 csc.exe 100 PID 1436 wrote to memory of 4016 1436 csc.exe 100 PID 2400 wrote to memory of 3648 2400 containerBrowserFontsvc.exe 116 PID 2400 wrote to memory of 3648 2400 containerBrowserFontsvc.exe 116 PID 3648 wrote to memory of 2076 3648 cmd.exe 118 PID 3648 wrote to memory of 2076 3648 cmd.exe 118 PID 3648 wrote to memory of 3460 3648 cmd.exe 119 PID 3648 wrote to memory of 3460 3648 cmd.exe 119 PID 3648 wrote to memory of 2428 3648 cmd.exe 120 PID 3648 wrote to memory of 2428 3648 cmd.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Verest Client.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:632
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FIX.bat1⤵
- Opens file in notepad (likely ransom note)
PID:3420
-
C:\Users\Admin\Desktop\FIX.bat"C:\Users\Admin\Desktop\FIX.bat"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontIntobrokerperf\7iJru9HYh5L5RXPHYCUB7WFJq.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\fontIntobrokerperf\7YaNN9pSqbeFjRlTWXnKPtLSePTg0n4yWaA0efNHJ5J9sdUSpqa6C9L.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\fontIntobrokerperf\containerBrowserFontsvc.exe"C:\fontIntobrokerperf/containerBrowserFontsvc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\srl5eb5m\srl5eb5m.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES845A.tmp" "c:\Windows\System32\CSC4CF1DEDD2E0C40329DF3998B1836FE8E.TMP"6⤵PID:4016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pMH2HzFBRZ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2076
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3460
-
-
C:\Program Files (x86)\Windows Mail\dwm.exe"C:\Program Files (x86)\Windows Mail\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
-
-
-
C:\Users\Admin\Desktop\Verest Client.exe"C:\Users\Admin\Desktop\Verest Client.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2644
-
C:\Users\Admin\Desktop\Verest Client.exe"C:\Users\Admin\Desktop\Verest Client.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\fontIntobrokerperf\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\fontIntobrokerperf\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\fontIntobrokerperf\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\fontIntobrokerperf\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\fontIntobrokerperf\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\fontIntobrokerperf\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserFontsvcc" /sc MINUTE /mo 11 /tr "'C:\fontIntobrokerperf\containerBrowserFontsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserFontsvc" /sc ONLOGON /tr "'C:\fontIntobrokerperf\containerBrowserFontsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserFontsvcc" /sc MINUTE /mo 8 /tr "'C:\fontIntobrokerperf\containerBrowserFontsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e397c9d3125cb772752f8d1b9975cf97
SHA1a6fe9def1e598cd912f8e0fcf1d42b8fab0d9f6d
SHA2562bc0bd2c7fd448094c6b2ab416638f2f4ca217befe8854346d84afc8054c2ab3
SHA512389169100e3aaa7c201a04f1f7889237039881bf1489b9694d3652f22e9d04d75b51899b216578be7d703541d000822f68637c5a9d3c2af5918704b7a785ab7d
-
Filesize
219B
MD50ed4319aeefa991ae7b29a20be6ccf3d
SHA18c2af2ea6d3b121b7e8ab8a83becbd8f3b9cb32a
SHA2564ab7f1e2f9d4090cce40c1e607e24c539cda97855519da1d04c4beb8409b5f02
SHA5128bc0089570d6c440ad533fc769bf782840662ee144c6228254c6d9f591cefc0a28233eb3599d738a7477c76ef9f33b0499d85de81b6462f18e6bc6c7e8bbf878
-
Filesize
4.7MB
MD5840b55c4deeadd584747feeacb71111b
SHA1d0ab89817e7e4c9eef250d632ca035b02d06b082
SHA2562e1625d3a0354db4f9eca5eb63181d75b7dd08699481604a17ab86dfd76f8ebd
SHA512920ed71c2cafc21a91905a9eec9f5fa06d09a30c8d56ce0aa4b8a59d0d044670b73ecc3801c72cd64e6c788b6d299e0fdbed9b9f7b4ea06b114b82b4556cdeb7
-
Filesize
27.9MB
MD582cdf0ca73aaa1de1b1b27750af78d56
SHA17467ee8fd369827416984c9a5c68f9350427c12c
SHA256bc8234a9094fec31894863e4af5d86a988c93d679e6bf85df3a12aa1e85513c3
SHA512fd3989a41e772885d6ae2b9eff6f87755677f086ab83af233d6fb38a968be84542ce99109d21ef0e26f28510b1d1b99c3870032b242f75d27d3320e22241ba93
-
Filesize
92B
MD532ecbbe3396da57d74b40fb00c2c180e
SHA1cdd6988604d727de78f063f24949728efc7947f9
SHA25690326649c658566549aa5d66ae6c8641d1ec541e462f03b5809352222d5f25a2
SHA512fb5a28932e6554716fad61e54287168980b1f990956dface6f37832f5f3a1f31d736f44ad21ffdf664738464668ba5d0f4b188d88d1ea801c01c538008cd0ed5
-
Filesize
252B
MD5e725316f6fcc49a17a08a86303676e40
SHA10ed637be09c53458dbf9c7f0bc32dd8c6541e2b0
SHA256f11ab53f1007d8aaa397401d0fb9cf408bf893aa4559fa37c7618fa319877cd4
SHA51296eda143c022b23e5ff4d017943bf36f1266f8b3ad01c8ddd7f999da8be3a28d90650bce218732e9878be2f3243a683d5b42507fde13b9f871369bafd5e5dcc8
-
Filesize
4.4MB
MD5e718e41a9c56bb781cbbfb2b4e07af25
SHA1be9d69e99650567b665784fa8acf8ef253462047
SHA256aaf4de1a842be1f6b361b58a46793a31d607fac7b0ba327248decf8d35f0f7b2
SHA512e6eb5d6d3becc540abe01c2a39b4cdc86537d8ca8143f5349585ff108d832ae55f2e08f78b176d118ee9525be0892b07c65817dac6da37cd0147c2833d12bcee
-
Filesize
375B
MD578f9df3801d304b548c313caf365fdd7
SHA125cecd3ebc4f501a22d4bf0cd7909f9622f1b9af
SHA2564f0f754fd2cb9ee44edaeb16e37f5253297449f3d8b921ecc0de8ad8caaa8d68
SHA51283674cf54849be3737fde11983e153ea5235d2502d31813b229fae0fdb2f3dfe267f8aed20aa1b157a35c43c6fe6b6fac68cfc262fc6ab6965761718b821ffe3
-
Filesize
235B
MD563da029ea13b2daea392c10331540d82
SHA110f6ed43516686b470ef460a45c1c06619e7bb64
SHA2569ddb848980964b8081119729604d8b6cd763a15a48f39bada8b0310c4afd4962
SHA51233f4a7a5c27db72f9489f6b0b6cb7667ed89ddd75d9af972d38c588ee90040e06f7f6744ecbcdd58a3fcb2b53262f848a0cccc0a01307444050adb12e8c8ad4a
-
Filesize
1KB
MD539771ddaaba57655428176421edca076
SHA1303dbb365df31cda999f1c490ac93a1a13362e3f
SHA256f075ee7c5adceb229442eb8b2ad00df495cf69a892ff54790603efd9d038bb4c
SHA51215ce267d8f6d7799d5ad6f70dbcad3c1676648d7afc7b675852c163ee26b8c9d46e03d217b70630d7e3e496ab31a34a7bde587ecd6aff9541deb5c013a1096de