Analysis
-
max time kernel
120s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 01:21
Behavioral task
behavioral1
Sample
6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe
Resource
win10v2004-20241007-en
General
-
Target
6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe
-
Size
1.7MB
-
MD5
5611f9a13bc9f94fe959951ca0fa6d30
-
SHA1
e0e1ba6f5f96bd4e1230df5b6e59b4f0cf87721e
-
SHA256
6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21
-
SHA512
0c070c5e9de3f93a95b1fa27c57c009b526c3143f6051078830ae01fc414fd1083a1d2d3cbe5ef42b717221715d2b7785b722aa8194af3b62078d09e332233c4
-
SSDEEP
49152:z+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKv:eTHUxUoh1IF9gl2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 4864 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 4864 schtasks.exe 82 -
resource yara_rule behavioral2/memory/912-1-0x0000000000890000-0x0000000000A50000-memory.dmp dcrat behavioral2/files/0x0007000000023cc8-30.dat dcrat behavioral2/files/0x0009000000023ce5-59.dat dcrat behavioral2/files/0x0010000000023cb5-116.dat dcrat behavioral2/files/0x000e000000023cc8-189.dat dcrat behavioral2/memory/3968-354-0x0000000000C70000-0x0000000000E30000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe 216 powershell.exe 1912 powershell.exe 1612 powershell.exe 60 powershell.exe 2556 powershell.exe 3996 powershell.exe 4432 powershell.exe 5036 powershell.exe 3624 powershell.exe 3940 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe -
Executes dropped EXE 6 IoCs
pid Process 3968 OfficeClickToRun.exe 3680 OfficeClickToRun.exe 1612 OfficeClickToRun.exe 928 OfficeClickToRun.exe 3920 OfficeClickToRun.exe 4580 OfficeClickToRun.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\ea1d8f6d871115 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCXD56A.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\RCXE2E3.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\5b884080fd4f94 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RCXCD17.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCXD569.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCXDC83.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\winlogon.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\RCXE2E2.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\upfc.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files (x86)\Windows Defender\es-ES\winlogon.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files (x86)\Windows Defender\es-ES\cc11b995f2a76d 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files\MSBuild\Microsoft\upfc.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RCXCC2B.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCXDC84.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\7a0fd90576e088 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\AppReadiness\RCXD77F.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\AppReadiness\sihost.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\Migration\WTR\RCXDA7F.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\Containers\RCXCFD7.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\AppReadiness\RCXD77E.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\Containers\smss.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\Containers\69ddcba757bf72 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\Containers\smss.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\Migration\WTR\RCXDA01.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\Migration\WTR\OfficeClickToRun.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\AppReadiness\sihost.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\Migration\WTR\e6c9b481da804f 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\OCR\sysmon.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File opened for modification C:\Windows\Containers\RCXCFE8.tmp 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\AppReadiness\66fc9ff0ee96c2 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe File created C:\Windows\Migration\WTR\OfficeClickToRun.exe 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OfficeClickToRun.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe 1124 schtasks.exe 528 schtasks.exe 1780 schtasks.exe 3748 schtasks.exe 1736 schtasks.exe 2968 schtasks.exe 2696 schtasks.exe 5080 schtasks.exe 3944 schtasks.exe 3148 schtasks.exe 3388 schtasks.exe 4452 schtasks.exe 1676 schtasks.exe 4152 schtasks.exe 4480 schtasks.exe 2088 schtasks.exe 4100 schtasks.exe 232 schtasks.exe 4468 schtasks.exe 3192 schtasks.exe 4904 schtasks.exe 1956 schtasks.exe 2104 schtasks.exe 1020 schtasks.exe 3668 schtasks.exe 4176 schtasks.exe 2404 schtasks.exe 3820 schtasks.exe 3264 schtasks.exe 3068 schtasks.exe 3360 schtasks.exe 2912 schtasks.exe 2944 schtasks.exe 2484 schtasks.exe 4488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 216 powershell.exe 216 powershell.exe 3996 powershell.exe 3996 powershell.exe 1912 powershell.exe 1912 powershell.exe 5036 powershell.exe 5036 powershell.exe 4432 powershell.exe 4432 powershell.exe 3940 powershell.exe 3940 powershell.exe 1612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 60 powershell.exe Token: SeDebugPrivilege 3968 OfficeClickToRun.exe Token: SeDebugPrivilege 3680 OfficeClickToRun.exe Token: SeDebugPrivilege 1612 OfficeClickToRun.exe Token: SeDebugPrivilege 928 OfficeClickToRun.exe Token: SeDebugPrivilege 3920 OfficeClickToRun.exe Token: SeDebugPrivilege 4580 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 912 wrote to memory of 60 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 119 PID 912 wrote to memory of 60 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 119 PID 912 wrote to memory of 3624 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 120 PID 912 wrote to memory of 3624 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 120 PID 912 wrote to memory of 1612 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 121 PID 912 wrote to memory of 1612 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 121 PID 912 wrote to memory of 1912 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 122 PID 912 wrote to memory of 1912 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 122 PID 912 wrote to memory of 5036 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 123 PID 912 wrote to memory of 5036 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 123 PID 912 wrote to memory of 4432 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 124 PID 912 wrote to memory of 4432 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 124 PID 912 wrote to memory of 3996 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 125 PID 912 wrote to memory of 3996 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 125 PID 912 wrote to memory of 3940 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 126 PID 912 wrote to memory of 3940 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 126 PID 912 wrote to memory of 216 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 127 PID 912 wrote to memory of 216 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 127 PID 912 wrote to memory of 2836 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 128 PID 912 wrote to memory of 2836 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 128 PID 912 wrote to memory of 2556 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 129 PID 912 wrote to memory of 2556 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 129 PID 912 wrote to memory of 3968 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 141 PID 912 wrote to memory of 3968 912 6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe 141 PID 3968 wrote to memory of 4732 3968 OfficeClickToRun.exe 142 PID 3968 wrote to memory of 4732 3968 OfficeClickToRun.exe 142 PID 3968 wrote to memory of 5116 3968 OfficeClickToRun.exe 143 PID 3968 wrote to memory of 5116 3968 OfficeClickToRun.exe 143 PID 4732 wrote to memory of 3680 4732 WScript.exe 152 PID 4732 wrote to memory of 3680 4732 WScript.exe 152 PID 3680 wrote to memory of 4004 3680 OfficeClickToRun.exe 153 PID 3680 wrote to memory of 4004 3680 OfficeClickToRun.exe 153 PID 3680 wrote to memory of 4408 3680 OfficeClickToRun.exe 154 PID 3680 wrote to memory of 4408 3680 OfficeClickToRun.exe 154 PID 4004 wrote to memory of 1612 4004 WScript.exe 155 PID 4004 wrote to memory of 1612 4004 WScript.exe 155 PID 1612 wrote to memory of 640 1612 OfficeClickToRun.exe 156 PID 1612 wrote to memory of 640 1612 OfficeClickToRun.exe 156 PID 1612 wrote to memory of 3188 1612 OfficeClickToRun.exe 157 PID 1612 wrote to memory of 3188 1612 OfficeClickToRun.exe 157 PID 640 wrote to memory of 928 640 WScript.exe 158 PID 640 wrote to memory of 928 640 WScript.exe 158 PID 928 wrote to memory of 3352 928 OfficeClickToRun.exe 159 PID 928 wrote to memory of 3352 928 OfficeClickToRun.exe 159 PID 928 wrote to memory of 3548 928 OfficeClickToRun.exe 160 PID 928 wrote to memory of 3548 928 OfficeClickToRun.exe 160 PID 3352 wrote to memory of 3920 3352 WScript.exe 161 PID 3352 wrote to memory of 3920 3352 WScript.exe 161 PID 3920 wrote to memory of 4672 3920 OfficeClickToRun.exe 162 PID 3920 wrote to memory of 4672 3920 OfficeClickToRun.exe 162 PID 3920 wrote to memory of 4760 3920 OfficeClickToRun.exe 163 PID 3920 wrote to memory of 4760 3920 OfficeClickToRun.exe 163 PID 4672 wrote to memory of 4580 4672 WScript.exe 164 PID 4672 wrote to memory of 4580 4672 WScript.exe 164 PID 4580 wrote to memory of 1340 4580 OfficeClickToRun.exe 165 PID 4580 wrote to memory of 1340 4580 OfficeClickToRun.exe 165 PID 4580 wrote to memory of 3652 4580 OfficeClickToRun.exe 166 PID 4580 wrote to memory of 3652 4580 OfficeClickToRun.exe 166 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe"C:\Users\Admin\AppData\Local\Temp\6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\Migration\WTR\OfficeClickToRun.exe"C:\Windows\Migration\WTR\OfficeClickToRun.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bca63df4-a68c-437c-b858-2c9466ee0e94.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\Migration\WTR\OfficeClickToRun.exeC:\Windows\Migration\WTR\OfficeClickToRun.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e796fad4-2e48-4c93-b37c-a88a65a9e93d.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\Migration\WTR\OfficeClickToRun.exeC:\Windows\Migration\WTR\OfficeClickToRun.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6722acf-f453-469e-a533-7ff58f6dacc3.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\Migration\WTR\OfficeClickToRun.exeC:\Windows\Migration\WTR\OfficeClickToRun.exe8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f291c2c-1315-4da8-8bb5-b7f04c2bb2b5.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\Migration\WTR\OfficeClickToRun.exeC:\Windows\Migration\WTR\OfficeClickToRun.exe10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2132c550-4708-4e6f-b35e-322a5cb204e9.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\Migration\WTR\OfficeClickToRun.exeC:\Windows\Migration\WTR\OfficeClickToRun.exe12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68afe0ea-31bc-40a2-9e93-b6d56d413554.vbs"13⤵PID:1340
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57845b0c-ba24-4444-96a9-dee55aa441ed.vbs"13⤵PID:3652
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\17662fe6-6b33-4f0b-8ebe-df2202067e56.vbs"11⤵PID:4760
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bf2761c-564a-4618-ac08-9a9297f4414b.vbs"9⤵PID:3548
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ac2f76f-1ae4-4de5-a6e3-2a008ad7367c.vbs"7⤵PID:3188
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ebef98a1-97de-4730-b743-5aa17f7e608d.vbs"5⤵PID:4408
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\941d5caa-eb4c-4dd9-86d0-33d8d43f6353.vbs"3⤵PID:5116
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Containers\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Containers\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\Containers\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Documents\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Documents\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Documents\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\AppReadiness\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\AppReadiness\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Windows\AppReadiness\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Windows\Migration\WTR\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Admin\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N6" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N6" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\6c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5b10038d0e366ecf7a142e1ec87542ec6
SHA112ff127ae571057a3832ca8f5c35544d7578b9a0
SHA256543f7049739c31583e3328e88d5b609ab1c51fcbbd27d8ff515f0190ac6fd506
SHA512e9d665a5167c7c30b18b9a854f4c81e0a4f9448b9c84d944d2c8ba7006d4c659e6691668782e67b16e74c2ff03881b62a496e59bfaef98fca2b48e3e1c48ac1e
-
Filesize
1.7MB
MD53147f2d5bedc4891b48fc88348a0d049
SHA1789d46bb6ee446d38faaf06b1eceaae19004b001
SHA25637350c0a52d605975f891736676f367d07d7aa5cfb89b4ba07075324d0d98dc8
SHA512d61bf8dd5c649d8c72ec6a9fc9c50830c7c780e6fc67516dde0dbea3b23cf8c26f309527eaa98e14736b3de4759bc59c9eb444dedc72bcfc5bcdacf75f92e4aa
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5750e4be22a6fdadd7778a388198a9ee3
SHA18feb2054d8a3767833dd972535df54f0c3ab6648
SHA25626209c196c9c45202d27468ea707b2b46f375bb612d50271924a28f9210df6a1
SHA512b0415087dfc32908b449b876b395a607698b0f7b72031916b6fe7c002e4b163ba318b7e85c8ce41f007429e666974c04967bc14345e3f4614e34d94f5c8ae804
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
721B
MD51af277a6353a1bcf9182e39b1f11f552
SHA166aa294c2dc10aacc9de0d19391a9b11c08a2ea3
SHA2568ad3147812218a578feaf1a804cf6b7f0701d0846bc174e9d12d53e3a3433278
SHA5122a025fc2c0bed165aa7fab5486168104193d7c529b1dff1a84df82405f027cb8b3de29ed0e8405bf14fb0f457b8209e4062d697bb66342c1dc922b4f6d9de2d5
-
Filesize
720B
MD54b6784ddd7970e82b78dfa0f562ff417
SHA186585a53d7157f4aa850d04c3922fc39919c85e5
SHA256cec64dc256fb3f6dd402aec581d617d7eb2d2b9a9f0506887331db99ac31f357
SHA512060d1a1e3182c2a193ce8e282c8c4cb5308fb313cf5d7265bd0136bec41f05e3be0ba7d942451783da5a7f39d3238314a082d23d4405ddaf34f033a2ad74820c
-
Filesize
721B
MD51c94dd130b175849d080084fbb36ad9c
SHA163f00875ec7359573e800ce19504a03f545964eb
SHA256e36b7e4fefe7ecdeb65788e6d0e14c40e082b126cc17d4dc46d1b4f8f3955c3b
SHA512ae1031456f8ba432fb3a631d8b32f30795e2f858db62e2e5d2c27cb0f9e20adabb6f8e169a8d0305d27ffdc310e7c55cec84a1d47e2a47e58fa38c1d2fb4afe1
-
Filesize
497B
MD588beea0db103275a71e8cc93963c978c
SHA150b2030dd2df4539e7221f45b7d65ff204207893
SHA256e68459999d9140fc7071603c60703a31d53e87a0bf4b63cf090d7e3e8cd59a34
SHA51230dd0c716d4d1f9d929226825dd69c29296420b1ce599db566bcc55bd11dbf926b573f4b5f0d4544c3abe41c34099cca68f33198acc5b17049d532d1296c7084
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
721B
MD5c7393b1fc2a8cec8e58af2afa1e74918
SHA127c8f6cc9d8b551d673002ce9c2ffaaff626a0d7
SHA2565f5fbfa8781a965ba29afa1ea2d1443b2b0fd31157ff9d5aa2877a34aff19487
SHA5129e71f13a8984e13de6cdebae23be9efa79bf077d2ea95ef86387fc9b2c27c538807d3abbe1a0b1b021bab80b4d908728b0f6e083b50d38c2818c90090fa96439
-
Filesize
721B
MD5dc9f1019d8a8a5bb50224309dd6c6002
SHA16c5b0f0426295c392ac0cdf315c00787dfe066ae
SHA256045ed3a4fe27842318a8e67debecda1c6121969ea03b67c951bf3387c4af572b
SHA512576b91ed583b470582ffb2a963bf8a076b0a2f7f71c9752471bdec8934a5e90f28837847d83ffb44d35355a8c971e7098212d270c21eabdf57ed7d358aeae9c1
-
Filesize
721B
MD56eb79e38b65b1cf2db82992b511719b4
SHA1b4f2ac998d9ebd8294a9756f7fcd944d11f3cdd8
SHA25626b436bf5a59914ab36255154ea81259c0f81e77f209c068ebbe8164624b05ac
SHA5129a2166c3e93fc2b0427bc70db17c1facdd0f2540f8ad1b99a50d616c204b5a7c9a941f5eb9cc81e088e81ee09da68ca6dda0ff3bd18c975d4f8d55d1e4815f37
-
Filesize
1.7MB
MD55611f9a13bc9f94fe959951ca0fa6d30
SHA1e0e1ba6f5f96bd4e1230df5b6e59b4f0cf87721e
SHA2566c68a85a8c40681af20a383263b805dbde6fc1b4929ff56cf3f76127505c1f21
SHA5120c070c5e9de3f93a95b1fa27c57c009b526c3143f6051078830ae01fc414fd1083a1d2d3cbe5ef42b717221715d2b7785b722aa8194af3b62078d09e332233c4
-
Filesize
1.7MB
MD5f64e14946ea8a23fc437638c3d85fd1b
SHA103b06783129e046ccba9d25a8e251c54bbfcf74b
SHA25605b578d6455067930b0f241a659fe8673ddd29e11ffdd0f95c2028d1a92b5af4
SHA512726363f45e5f10c871c644f9490f04024a864634b24d728f2bbdeea12e689815a10f5ac266e109f493205239f3192b06e2c45897bc41f45920066b51196a9fe1