Resubmissions
21-12-2024 04:50
241221-fgasaatlcl 10Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 04:50
Behavioral task
behavioral1
Sample
c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe
Resource
win10v2004-20241007-en
General
-
Target
c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe
-
Size
1.7MB
-
MD5
9b3e774fdf342e63dc855ce00ba70555
-
SHA1
2243b3e4cf15d76c33d7b791367002ddb929386d
-
SHA256
c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045
-
SHA512
d50374c8bae3c8c9d7e5abd3ca8494f0e458c9b99c444061291ea6efbc70e607d6036a647e25426da042243350cd36c49e68a2660b4b961310e26b40c00846f2
-
SSDEEP
24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 364 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 4524 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 4524 schtasks.exe 83 -
resource yara_rule behavioral2/memory/4692-1-0x0000000000DA0000-0x0000000000F56000-memory.dmp dcrat behavioral2/files/0x0008000000023bdb-29.dat dcrat behavioral2/files/0x000c000000023bc8-128.dat dcrat behavioral2/files/0x0009000000023c7d-152.dat dcrat behavioral2/files/0x000a000000023c2e-163.dat dcrat behavioral2/files/0x000b000000023c30-187.dat dcrat behavioral2/files/0x0009000000023c7e-210.dat dcrat behavioral2/files/0x000a000000023c63-221.dat dcrat behavioral2/files/0x0009000000023c75-253.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3864 powershell.exe 1736 powershell.exe 2632 powershell.exe 4428 powershell.exe 1616 powershell.exe 2896 powershell.exe 1356 powershell.exe 1816 powershell.exe 2568 powershell.exe 1840 powershell.exe 836 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 2 IoCs
pid Process 1564 lsass.exe 2428 lsass.exe -
Drops file in Program Files directory 48 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\lsass.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Microsoft Office\PackageManifests\ea9f0e6c9e2dcd c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\RCXCD30.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\9e8d7a4ca61bd9 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\lsass.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXC898.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\RCXCCB2.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\lsass.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RCXC1EA.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Mail\wininit.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\RCXC616.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXC899.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Common Files\microsoft shared\RCXE1C4.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Windows Mail\56085415360792 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\ModifiableWindowsApps\lsass.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Windows Portable Devices\5940a34987c991 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Windows Portable Devices\9e8d7a4ca61bd9 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RCXD846.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RuntimeBroker.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Common Files\microsoft shared\StartMenuExperienceHost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RuntimeBroker.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Mozilla Firefox\fonts\6203df4a6bafc7 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Windows Media Player\Media Renderer\9e8d7a4ca61bd9 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXD43B.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXD641.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXD3CD.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Windows Portable Devices\dllhost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Common Files\microsoft shared\StartMenuExperienceHost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RCXC1EB.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\RCXC615.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\taskhostw.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RCXD8B4.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\ModifiableWindowsApps\sysmon.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\c5b4cb5e9653cc c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Common Files\microsoft shared\55b276f4edf653 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXC401.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\dllhost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXD640.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files\Common Files\microsoft shared\RCXE1C3.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RuntimeBroker.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files (x86)\Windows Mail\wininit.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Microsoft Office\PackageManifests\taskhostw.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Program Files\Windows Media Player\Media Renderer\RuntimeBroker.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXC400.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\LiveKernelReports\TextInputHost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Windows\ja-JP\RCXE64C.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Windows\ja-JP\RCXE6BA.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Windows\LiveKernelReports\22eafd247d37c3 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Windows\WinSxS\amd64_system.web.extensions.design.resources_31bf3856ad364e35_4.0.15805.0_it-it_78f6ab10d528e1e2\upfc.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Windows\ja-JP\StartMenuExperienceHost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Windows\ja-JP\55b276f4edf653 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Windows\LiveKernelReports\RCXCA9D.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Windows\LiveKernelReports\RCXCA9E.tmp c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File opened for modification C:\Windows\ja-JP\StartMenuExperienceHost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Windows\LiveKernelReports\TextInputHost.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe File created C:\Windows\OCR\de-de\taskhostw.exe c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3656 schtasks.exe 3448 schtasks.exe 516 schtasks.exe 2496 schtasks.exe 1232 schtasks.exe 1192 schtasks.exe 3968 schtasks.exe 2100 schtasks.exe 2372 schtasks.exe 5100 schtasks.exe 3980 schtasks.exe 1252 schtasks.exe 3064 schtasks.exe 2400 schtasks.exe 556 schtasks.exe 2096 schtasks.exe 1784 schtasks.exe 364 schtasks.exe 456 schtasks.exe 60 schtasks.exe 1712 schtasks.exe 3228 schtasks.exe 4920 schtasks.exe 2692 schtasks.exe 4044 schtasks.exe 112 schtasks.exe 1448 schtasks.exe 1876 schtasks.exe 1848 schtasks.exe 2888 schtasks.exe 1504 schtasks.exe 3872 schtasks.exe 2228 schtasks.exe 3800 schtasks.exe 4648 schtasks.exe 4508 schtasks.exe 4600 schtasks.exe 3188 schtasks.exe 4824 schtasks.exe 2796 schtasks.exe 3912 schtasks.exe 216 schtasks.exe 2052 schtasks.exe 3496 schtasks.exe 5020 schtasks.exe 3120 schtasks.exe 1684 schtasks.exe 2684 schtasks.exe 3536 schtasks.exe 3276 schtasks.exe 5064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeDebugPrivilege 1564 lsass.exe Token: SeDebugPrivilege 2428 lsass.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4692 wrote to memory of 1356 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 146 PID 4692 wrote to memory of 1356 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 146 PID 4692 wrote to memory of 1816 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 147 PID 4692 wrote to memory of 1816 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 147 PID 4692 wrote to memory of 2568 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 148 PID 4692 wrote to memory of 2568 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 148 PID 4692 wrote to memory of 1840 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 149 PID 4692 wrote to memory of 1840 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 149 PID 4692 wrote to memory of 2632 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 150 PID 4692 wrote to memory of 2632 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 150 PID 4692 wrote to memory of 836 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 151 PID 4692 wrote to memory of 836 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 151 PID 4692 wrote to memory of 3864 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 152 PID 4692 wrote to memory of 3864 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 152 PID 4692 wrote to memory of 1736 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 154 PID 4692 wrote to memory of 1736 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 154 PID 4692 wrote to memory of 2896 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 160 PID 4692 wrote to memory of 2896 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 160 PID 4692 wrote to memory of 1616 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 162 PID 4692 wrote to memory of 1616 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 162 PID 4692 wrote to memory of 4428 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 163 PID 4692 wrote to memory of 4428 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 163 PID 4692 wrote to memory of 1432 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 168 PID 4692 wrote to memory of 1432 4692 c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe 168 PID 1432 wrote to memory of 4376 1432 cmd.exe 170 PID 1432 wrote to memory of 4376 1432 cmd.exe 170 PID 1432 wrote to memory of 1564 1432 cmd.exe 172 PID 1432 wrote to memory of 1564 1432 cmd.exe 172 PID 1564 wrote to memory of 2212 1564 lsass.exe 173 PID 1564 wrote to memory of 2212 1564 lsass.exe 173 PID 1564 wrote to memory of 4648 1564 lsass.exe 174 PID 1564 wrote to memory of 4648 1564 lsass.exe 174 PID 2212 wrote to memory of 2428 2212 WScript.exe 177 PID 2212 wrote to memory of 2428 2212 WScript.exe 177 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe"C:\Users\Admin\AppData\Local\Temp\c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EJ7JtgwDMd.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4376
-
-
C:\Program Files\Mozilla Firefox\fonts\lsass.exe"C:\Program Files\Mozilla Firefox\fonts\lsass.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d68ee854-879b-428f-83fc-14575069e66e.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Program Files\Mozilla Firefox\fonts\lsass.exe"C:\Program Files\Mozilla Firefox\fonts\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ad2b85ff-1543-4891-8f5e-8b3863607042.vbs"4⤵PID:4648
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\fonts\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Windows\LiveKernelReports\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Windows\LiveKernelReports\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\PackageManifests\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Cookies\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Cookies\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Cookies\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\Temp\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Temp\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\Media Renderer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\Media Renderer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Users\Default\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\microsoft shared\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\microsoft shared\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Windows\ja-JP\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD53b69bb087a791c6143b66de3e24879e7
SHA142f6832a1e93d577176f73171000a5b9ad75556f
SHA256028edf6da4f61ad88878559074dfc675d2ba1d27e1292f1a5449f715911db072
SHA512f1f114a4b8b45470608bd1db96a475108f69958d1b069906e42751cbfb9370e40bab2539d33c7aa41e418d6c21c69b02b5ab4e26178a81047169956f86f49b63
-
Filesize
1.7MB
MD500b86c57bb45f2581130a0c41684c4cd
SHA19ad86de5e85e4ee444542f040f26ac527c615a7b
SHA2564c8a89519474b6a3f4555012f767ad38795b3c1758f3a3c4b4c039766b2c25a8
SHA51276c6302421a58dcb72c5dcb097884a39868e53fbf4a2049ff1286e037c5d1b23c661ec33eb86c4e40aa1ae133622eaded7a479d509e37e4094a28f28746ad9cf
-
Filesize
1.7MB
MD5b00c2d5ffe2dbd5eb263da20b46bb1cb
SHA1edae24f0c841baeceb7383e1922161b0bf515346
SHA256cda9e9866d31c1e218c0ea1f972b45e1c48cc36bb45e4d98e1c91b0d6b15e178
SHA512b97c4d2abcc6ad471df420c02c1de1ab00aca6574d5cdde2a2bbda9b399aac618846af173c6916845bd39bb67130af0c842d969f8b048c6c0c7d30f567cdee46
-
Filesize
1.7MB
MD587f4c4300bda9385ef53be5fef9643be
SHA1f9980fcc886c327efe84b8f7b789067f53207eb8
SHA256b8abb634a8a8307ef94de89989c026fe494793c2396484e0311feb2d9feb76a8
SHA512d888f1f78c025f3116bc033eb314935f3082b4ba6fbc05be889d0783b0862c9729a168336641bb28341e5f83ffba3a4cca02952d4f4a2b9ac610f2d597759d95
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
213B
MD588492e70328c04d9bdc5d4bbe7505287
SHA16ef4b345cef1ce971f0b9d781a8eb65fbbae7ce0
SHA25658f749577b6bbe8428af67ff8fb84ea2928719cc397738d12e3ac473494a335c
SHA512d8fcad4a878474c1c795a2ce837aa36d81890e2f6b6a53b83b7aff9a6e8d2d4e49b9d4659e2fdb39d37dd77ad1bbfd33b3431ed043e9e2fca07268c6d6fa3756
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
500B
MD56df50919f32901e4534c192d434b522b
SHA1936ea47215f4c36bec0b11d3980ebac2905f9fab
SHA256af8d566f25ea537b4f393e334d10e104f612d453631803a9f23d44ebc692b484
SHA512cb120d16c0dc8aa643141218158c75c02e6cfdea6a5a6190569a66fceb77d2bb10a8293f7657896752c52bd75535f4b8a8f4b558d458be7fbb822d2487a84b9f
-
Filesize
724B
MD53cc428f2eaf579f505a629c3c5dbe34b
SHA1b290f74592472797d0227193139c29426a426f17
SHA2563490c464c7779d5e6a63de1b66d0c5edce4eaff820d750999cc1f39e69b8c78d
SHA51214774623524e6902e65da5f77b1f2bbdac3ba99b167f575bf9b0fff73315d4d6a52d9ecf6fd72b6db4bf544cb57d7e21c1612db87effc59819bc43da564c67e7
-
Filesize
1.7MB
MD5ca793ba8845e8308e71548f97f2ccc10
SHA10a989fef20adb3782183ac8670b78534218d96cd
SHA256b9abb17aa3283fbdf3deb6cb2992e1e7b11ba23d0ad415af876cf89bab557293
SHA5127e014e1afad75da8f2c593d2c36e5f0cddb2028f1aadd3aca0c3175ed1f702e1218132ddd373668563b9ed5f104cf35095866480552968005bb0591416d3cc8f
-
Filesize
1.7MB
MD59b3e774fdf342e63dc855ce00ba70555
SHA12243b3e4cf15d76c33d7b791367002ddb929386d
SHA256c1d8febd8745bf2f6a446abc920b1c67f76b8f2980e65f4dca8512c70a0d6045
SHA512d50374c8bae3c8c9d7e5abd3ca8494f0e458c9b99c444061291ea6efbc70e607d6036a647e25426da042243350cd36c49e68a2660b4b961310e26b40c00846f2
-
Filesize
1.7MB
MD59fb4993b559d182d134495aab1a16a4c
SHA119112250f7825d31951cd3e7158c95b1a60a0670
SHA25658dd2f1f95c564ea7bb42b169a9a660e1951bb29f200d2e16a67975f971bf6e5
SHA5123fc24240418614d414ac7d06fead08fcecce8aa827af4fb94084e593d51dced39eea8c7082c5df1e839eeb76b982e2338824760098c7085f0e4f298dd6ab66cf
-
Filesize
1.7MB
MD5d65e4b6f3f4cb737d80aa13026618574
SHA1f6f454745490b4de91e7ac6d6b3fec9fa0684b46
SHA256be434f0c38908c76a835a461ba31cbd81dfb054c16fdc6f2242f9cb113011e31
SHA512c065508ce5a349a2d880d1452fe29f9175ba5683c4773c1d2319cba746a5c2bce82019c47f575a7d204ec8d8f969ef8daee0aa2a5a35f997f05465097cb9fd1c