Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 01:26
Behavioral task
behavioral1
Sample
94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe
Resource
win10v2004-20241007-en
General
-
Target
94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe
-
Size
1.7MB
-
MD5
2948e1b1cfd51feb20f6b458a1543fde
-
SHA1
37bd03c0a2c3b781770e4f9deccf685a4d1b01dc
-
SHA256
94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34
-
SHA512
de61333dfe517aba5560a71cf5e53aaf23dad6c7427fce27be02f3c12fcc6c16e59945aa4df91e60588cf475314ebe32df76c413ef210d5ad4fb51ae7af25641
-
SSDEEP
24576:N3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJs:NgwuuEpdDLNwVMeXDL0fdSzAG5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 964 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 964 schtasks.exe 84 -
resource yara_rule behavioral2/memory/4588-1-0x00000000004E0000-0x0000000000696000-memory.dmp dcrat behavioral2/files/0x000a000000023ba3-29.dat dcrat behavioral2/files/0x000a000000023bd5-78.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4712 powershell.exe 4296 powershell.exe 4612 powershell.exe 4312 powershell.exe 4316 powershell.exe 908 powershell.exe 2760 powershell.exe 1032 powershell.exe 100 powershell.exe 316 powershell.exe 1248 powershell.exe 1392 powershell.exe 376 powershell.exe 2320 powershell.exe 2832 powershell.exe 1416 powershell.exe 3968 powershell.exe 316 powershell.exe 3428 powershell.exe 2624 powershell.exe 1652 powershell.exe 4856 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 3 IoCs
pid Process 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4688 conhost.exe 4844 conhost.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification C:\Program Files\Uninstall Information\RCXCA26.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\Uninstall Information\RCXCA27.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\ModifiableWindowsApps\conhost.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\conhost.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\csrss.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\886983d96e3d3e 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCXBAF6.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\VideoLAN\VLC\RCXBF3F.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\088424020bedd6 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\csrss.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\VideoLAN\VLC\dwm.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\Internet Explorer\fr-FR\c82b8037eab33d 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\conhost.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\VideoLAN\VLC\dwm.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\Uninstall Information\Registry.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\Uninstall Information\ee2ad38f3d4382 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCXBAE6.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\9e8d7a4ca61bd9 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\Internet Explorer\fr-FR\WaaSMedicAgent.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\VideoLAN\VLC\6cb0b6c459d5d3 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\VideoLAN\VLC\RCXBFAD.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Program Files\Uninstall Information\Registry.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Program Files\Internet Explorer\fr-FR\WaaSMedicAgent.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\L2Schemas\spoolsv.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Windows\it-IT\csrss.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Windows\ShellComponents\smss.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Windows\ShellComponents\69ddcba757bf72 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Windows\it-IT\csrss.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Windows\ShellComponents\smss.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Windows\L2Schemas\spoolsv.exe 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Windows\L2Schemas\f3b6ecef712a24 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File created C:\Windows\it-IT\886983d96e3d3e 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Windows\it-IT\RCXC3F6.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Windows\it-IT\RCXC3F7.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Windows\ShellComponents\RCXC60B.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe File opened for modification C:\Windows\ShellComponents\RCXC60C.tmp 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4088 schtasks.exe 3636 schtasks.exe 1420 schtasks.exe 4324 schtasks.exe 3156 schtasks.exe 912 schtasks.exe 2128 schtasks.exe 1832 schtasks.exe 3264 schtasks.exe 1956 schtasks.exe 3376 schtasks.exe 536 schtasks.exe 2472 schtasks.exe 716 schtasks.exe 3972 schtasks.exe 3588 schtasks.exe 100 schtasks.exe 3652 schtasks.exe 4708 schtasks.exe 4624 schtasks.exe 3548 schtasks.exe 1388 schtasks.exe 3404 schtasks.exe 2676 schtasks.exe 3644 schtasks.exe 4968 schtasks.exe 2448 schtasks.exe 4440 schtasks.exe 2380 schtasks.exe 2696 schtasks.exe 4792 schtasks.exe 4448 schtasks.exe 1524 schtasks.exe 4716 schtasks.exe 3508 schtasks.exe 2932 schtasks.exe 5012 schtasks.exe 1764 schtasks.exe 4844 schtasks.exe 2984 schtasks.exe 4988 schtasks.exe 2012 schtasks.exe 344 schtasks.exe 3596 schtasks.exe 2768 schtasks.exe 3592 schtasks.exe 3016 schtasks.exe 4404 schtasks.exe 4356 schtasks.exe 2000 schtasks.exe 1836 schtasks.exe 1188 schtasks.exe 4704 schtasks.exe 2640 schtasks.exe 4868 schtasks.exe 4836 schtasks.exe 516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 2760 powershell.exe 2760 powershell.exe 4316 powershell.exe 4316 powershell.exe 4312 powershell.exe 4312 powershell.exe 1248 powershell.exe 1248 powershell.exe 316 powershell.exe 316 powershell.exe 3428 powershell.exe 3428 powershell.exe 4296 powershell.exe 4296 powershell.exe 1392 powershell.exe 1392 powershell.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 376 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 4688 conhost.exe Token: SeDebugPrivilege 4844 conhost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4588 wrote to memory of 316 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 124 PID 4588 wrote to memory of 316 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 124 PID 4588 wrote to memory of 4296 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 125 PID 4588 wrote to memory of 4296 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 125 PID 4588 wrote to memory of 4316 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 126 PID 4588 wrote to memory of 4316 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 126 PID 4588 wrote to memory of 1032 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 127 PID 4588 wrote to memory of 1032 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 127 PID 4588 wrote to memory of 4312 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 128 PID 4588 wrote to memory of 4312 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 128 PID 4588 wrote to memory of 2624 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 129 PID 4588 wrote to memory of 2624 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 129 PID 4588 wrote to memory of 4612 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 130 PID 4588 wrote to memory of 4612 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 130 PID 4588 wrote to memory of 3428 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 131 PID 4588 wrote to memory of 3428 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 131 PID 4588 wrote to memory of 1392 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 132 PID 4588 wrote to memory of 1392 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 132 PID 4588 wrote to memory of 1248 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 133 PID 4588 wrote to memory of 1248 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 133 PID 4588 wrote to memory of 2760 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 134 PID 4588 wrote to memory of 2760 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 134 PID 4588 wrote to memory of 1448 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 146 PID 4588 wrote to memory of 1448 4588 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 146 PID 1448 wrote to memory of 2832 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 178 PID 1448 wrote to memory of 2832 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 178 PID 1448 wrote to memory of 908 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 179 PID 1448 wrote to memory of 908 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 179 PID 1448 wrote to memory of 3968 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 180 PID 1448 wrote to memory of 3968 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 180 PID 1448 wrote to memory of 1416 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 181 PID 1448 wrote to memory of 1416 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 181 PID 1448 wrote to memory of 2320 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 182 PID 1448 wrote to memory of 2320 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 182 PID 1448 wrote to memory of 376 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 183 PID 1448 wrote to memory of 376 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 183 PID 1448 wrote to memory of 1652 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 184 PID 1448 wrote to memory of 1652 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 184 PID 1448 wrote to memory of 4856 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 185 PID 1448 wrote to memory of 4856 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 185 PID 1448 wrote to memory of 100 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 186 PID 1448 wrote to memory of 100 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 186 PID 1448 wrote to memory of 316 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 187 PID 1448 wrote to memory of 316 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 187 PID 1448 wrote to memory of 4712 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 188 PID 1448 wrote to memory of 4712 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 188 PID 1448 wrote to memory of 4688 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 200 PID 1448 wrote to memory of 4688 1448 94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe 200 PID 4688 wrote to memory of 4664 4688 conhost.exe 201 PID 4688 wrote to memory of 4664 4688 conhost.exe 201 PID 4688 wrote to memory of 3924 4688 conhost.exe 202 PID 4688 wrote to memory of 3924 4688 conhost.exe 202 PID 4664 wrote to memory of 4844 4664 WScript.exe 203 PID 4664 wrote to memory of 4844 4664 WScript.exe 203 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe"C:\Users\Admin\AppData\Local\Temp\94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe"C:\Users\Admin\AppData\Local\Temp\94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Users\Public\Music\conhost.exe"C:\Users\Public\Music\conhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3e0370b-bd9e-4941-833e-140fc19c55c8.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Public\Music\conhost.exeC:\Users\Public\Music\conhost.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2b62b30-db46-4083-9868-3c32d732b6f5.vbs"4⤵PID:3924
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Documents\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Documents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Documents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\ShellComponents\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\ShellComponents\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Cookies\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Cookies\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Cookies\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Desktop\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Public\Desktop\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Desktop\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\L2Schemas\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\L2Schemas\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\fr-FR\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\fr-FR\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\fr-FR\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\Music\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Users\Default\SendTo\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\SendTo\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Users\Default\SendTo\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5f87c47cc6b8e478e8149175246410a6d
SHA18c49ae2fdf3ce4ddb736389c1718493fce8c06ef
SHA2563843a549711fbbf53101d5d4c4302da781d54490928b9977a6edd9c7c7ae80b9
SHA5125eae1233c965e7d62826aea6a335b1c755fc0d7833c3b200bc56a240b26a4331d6ed893fa2eed2a0afc60663362f265556791aea5f940cffb4d8fff853dace40
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\94cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34.exe.log
Filesize1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5a9293ef980c925abe33d940554ed8575
SHA19b6d85f2595f7fd4923f52b21ab7607279066969
SHA2568313a191aa9d11cce868d95ac9a9b1609275bfe93131fcb6e547b985b0242fbe
SHA5122003d90bb2bc89378ccaeb9c5edf76b2dfd93c80369d063e56141abb8d7fea6acee6a103874ab227bc1548437269c8e4ee5174bf482ecf3d66c38f3e0ba35d85
-
Filesize
944B
MD59006afb2f47b3bb7d3669c647651e29c
SHA1cdc0d7654be8e516df2c36accd9b52eac1f00ffd
SHA256a025443b35555d64473b1ef01194239e808c49b47c924b99b942514036901302
SHA512f2e72bbecfa823415bd0be7a091b1272e10e11059a71baf115780aa7ce3e694d114f6642de161ccba24e2182765b8188cc6dbb804fd07e318af9e1917549841c
-
Filesize
860B
MD5a141ecc867e0eda32c4b2f922a19b579
SHA1d5a1ed596910d0630e0e0b15a2adda25b031d7e8
SHA2562972bf3bb75fd6d92f41e20ba92066e5142d3b8fc69ecfb168201f0d3de2e5f0
SHA512e281552d973e36eb75322e9132df94d3dac63f0ec5a4c02f0d4225e1d7f00be262dd21caf1d4e7472424ca705a4a39b146e5ec7c35853f8e81b94ad5fd926d12
-
Filesize
944B
MD5cbc41bceec6e8cf6d23f68d952487858
SHA1f52edbceff042ded7209e8be90ec5e09086d62eb
SHA256b97a8a2a5dbc3c1b994affa4751e61e1ac6bddcf336a4c77ee96a3ce07c59f4d
SHA5120f025ea2559e477c56500b9f4ecc251325793629cf1ae8d43ad783f1036b830c51757274b0aa8bb3183ac636cdfc1e0e8be1163a45695b8fb57df98c362534fb
-
Filesize
944B
MD53c625954a51c4bbd8141206b00f6fc0a
SHA14128cb2f9d2984844e303e2e330e448334e5c273
SHA256952515feb4929cfad2435c679a5fad19242e938e8a7c97afebb1f3d996bd3ec4
SHA5123f7c4ea0551de5b6237ca13419413e6e73e85632e9bb09b5354d6310b5969f9c3a2dc27142e75e8572c2c65b2bc7615269fad27dcea2f91c389b6758e2630517
-
Filesize
944B
MD5e3b6cc0fbea08a0831f0026a696db8b8
SHA14e32202d4700061cfd80d55e42798131c9f530d4
SHA2563284cae7b82be99d93064390ba071ba4321f3f24dd21515b37b2ca9f31b2e8d5
SHA5126a06856f360b48c8bc8a15ffb8d7a6604ec357bcb1d0fad5d71a2cb876929a7b67eb40ba4493998ab1bbae8cb71212e124276f27d5c138a135041c27a41a0b7a
-
Filesize
944B
MD5272dc716c99407615cc54be63824cd1e
SHA16aeeeee0a254473427af394b161c1020cf74ec0a
SHA2560e772f1d15426881d1c79b319c8d52919383d1c1b861d1893a94c0e8bd472f06
SHA5125a32034ea515f358ef4ec2e2f198fdc0dd0c5900645c4a8e8e1da7922ee19836d735ee726ce7d60b3015ab7abc10ebec2602fec24dca4f4e0798db2a7bf5aaf2
-
Filesize
944B
MD5a672fcf7facce635c83caf7b195d0bf8
SHA1fec2f6c2456efe713ba08fa692a4a356f2f37ba8
SHA25671945453f618f8cf9c2ddb24132d7e0522643e13ce42a59ff65476938f56082c
SHA51212713a140e8a73c9dd8b3bc309e3ff1256c16ecd019d1ded31ab47c71651b11dcdcf48ef889805e5bc87bdeb323c5663ff34313cc41170d2d9b45051107dc31f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
485B
MD5778ad83ae0a74713c147905cf406e1e4
SHA176f11bb36ee25271bb5641b4c56bb6255f81d7e8
SHA256da785864cc4c2b82350dcedde0829f07401be3c1c9c3a9569e8310b6b3649046
SHA5125ae71d60bdf4236958d1a95b259b285be486c69d6f442b66d5682188adcd973ef0413ff5e45e922b769c415f132199cedba56872d95a586ea8e0548a96887026
-
Filesize
709B
MD5a8cf8f7a2e23fad8f176033192929df6
SHA1a44cb783e9bae19a5637e6d88bf4e370e79fd867
SHA256c84097dca2b244acaedbfdb59844dc9e859932221d985adf6fab4b3d102c68c8
SHA51220dc8b02b83ee6d9774a03f7d47ced1a866cea54ca01c9c1406184c24971ffab7c2bb78b8b82f5aab0a7a1944153609abf069a32e06605fdaf5a8dd327aca055
-
Filesize
1.7MB
MD52948e1b1cfd51feb20f6b458a1543fde
SHA137bd03c0a2c3b781770e4f9deccf685a4d1b01dc
SHA25694cafccc6d310401af379e3467365f53a66cf97a487cfbc9ea97974123a72f34
SHA512de61333dfe517aba5560a71cf5e53aaf23dad6c7427fce27be02f3c12fcc6c16e59945aa4df91e60588cf475314ebe32df76c413ef210d5ad4fb51ae7af25641