Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 05:50
Behavioral task
behavioral1
Sample
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe
Resource
win10v2004-20241007-en
General
-
Target
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe
-
Size
1.7MB
-
MD5
a57180c018c00cc79851ec0f0d1e8c60
-
SHA1
7f7c520837cab4b928bb8c22866d244cebc38025
-
SHA256
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffa
-
SHA512
7f7574fda66c356d318ba0c99bbd6fb37f3fb320521eeb2db802a08b5d0ab30f7ed2da14bf0253be27845b8f48cb5daa90526d2f7bc225b1d728922265848cb6
-
SSDEEP
24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 1528 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 1528 schtasks.exe 82 -
resource yara_rule behavioral2/memory/3616-1-0x0000000000DC0000-0x0000000000F76000-memory.dmp dcrat behavioral2/files/0x000a000000023bbc-29.dat dcrat behavioral2/files/0x000a000000023c64-64.dat dcrat behavioral2/files/0x000d000000023ba3-75.dat dcrat behavioral2/files/0x000d000000023bb2-131.dat dcrat behavioral2/files/0x0009000000023c66-179.dat dcrat behavioral2/files/0x000a000000023c2c-190.dat dcrat behavioral2/files/0x000a000000023c35-225.dat dcrat behavioral2/memory/4076-387-0x00000000007F0000-0x00000000009A6000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2988 powershell.exe 4352 powershell.exe 2052 powershell.exe 4600 powershell.exe 4068 powershell.exe 1360 powershell.exe 4952 powershell.exe 4136 powershell.exe 4360 powershell.exe 3176 powershell.exe 3048 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 2 IoCs
pid Process 4076 StartMenuExperienceHost.exe 5112 StartMenuExperienceHost.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\6ccacd8608530f d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\Windows Sidebar\69ddcba757bf72 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Adobe\55b276f4edf653 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\22eafd247d37c3 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCX8A9F.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCX8F95.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RCXA4A5.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\Windows Photo Viewer\es-ES\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCX8F94.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\Windows Sidebar\RCX970C.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\Windows Sidebar\smss.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX9912.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\9e8d7a4ca61bd9 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\Windows Photo Viewer\es-ES\9e8d7a4ca61bd9 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\Windows Sidebar\RCX970D.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RCXA513.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Adobe\RCXAC1E.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\Windows Sidebar\smss.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCX8A12.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX9980.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Adobe\RCXABB0.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File opened for modification C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Registry.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\tracing\RCXA213.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\tracing\RCXA281.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\SchCache\upfc.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Registry.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\SchCache\ea1d8f6d871115 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\debug\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\SchCache\RCXA718.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\debug\RCXA99B.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\tracing\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\SchCache\upfc.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\debug\9e8d7a4ca61bd9 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\RCX9B85.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\RCX9B86.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\tracing\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\debug\RCXA99A.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\ee2ad38f3d4382 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Windows\tracing\9e8d7a4ca61bd9 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\SchCache\RCXA719.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Windows\debug\RuntimeBroker.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4872 schtasks.exe 2856 schtasks.exe 2988 schtasks.exe 1636 schtasks.exe 5028 schtasks.exe 1412 schtasks.exe 1864 schtasks.exe 336 schtasks.exe 3008 schtasks.exe 2508 schtasks.exe 1164 schtasks.exe 1436 schtasks.exe 1688 schtasks.exe 3412 schtasks.exe 4008 schtasks.exe 1188 schtasks.exe 3188 schtasks.exe 2412 schtasks.exe 3236 schtasks.exe 1000 schtasks.exe 2788 schtasks.exe 4732 schtasks.exe 812 schtasks.exe 2012 schtasks.exe 4580 schtasks.exe 1132 schtasks.exe 4024 schtasks.exe 4736 schtasks.exe 1844 schtasks.exe 2648 schtasks.exe 3500 schtasks.exe 2924 schtasks.exe 3088 schtasks.exe 4176 schtasks.exe 4172 schtasks.exe 3760 schtasks.exe 4456 schtasks.exe 980 schtasks.exe 4552 schtasks.exe 1744 schtasks.exe 4656 schtasks.exe 4572 schtasks.exe 1452 schtasks.exe 3532 schtasks.exe 5012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 3048 powershell.exe 3048 powershell.exe 3176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 4136 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4076 StartMenuExperienceHost.exe Token: SeDebugPrivilege 5112 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3616 wrote to memory of 2988 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 131 PID 3616 wrote to memory of 2988 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 131 PID 3616 wrote to memory of 4352 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 132 PID 3616 wrote to memory of 4352 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 132 PID 3616 wrote to memory of 2052 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 133 PID 3616 wrote to memory of 2052 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 133 PID 3616 wrote to memory of 4600 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 134 PID 3616 wrote to memory of 4600 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 134 PID 3616 wrote to memory of 4136 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 135 PID 3616 wrote to memory of 4136 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 135 PID 3616 wrote to memory of 4068 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 136 PID 3616 wrote to memory of 4068 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 136 PID 3616 wrote to memory of 1360 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 137 PID 3616 wrote to memory of 1360 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 137 PID 3616 wrote to memory of 4360 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 138 PID 3616 wrote to memory of 4360 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 138 PID 3616 wrote to memory of 3176 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 139 PID 3616 wrote to memory of 3176 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 139 PID 3616 wrote to memory of 3048 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 140 PID 3616 wrote to memory of 3048 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 140 PID 3616 wrote to memory of 4952 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 141 PID 3616 wrote to memory of 4952 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 141 PID 3616 wrote to memory of 4076 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 153 PID 3616 wrote to memory of 4076 3616 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 153 PID 4076 wrote to memory of 4780 4076 StartMenuExperienceHost.exe 155 PID 4076 wrote to memory of 4780 4076 StartMenuExperienceHost.exe 155 PID 4076 wrote to memory of 1160 4076 StartMenuExperienceHost.exe 156 PID 4076 wrote to memory of 1160 4076 StartMenuExperienceHost.exe 156 PID 4780 wrote to memory of 5112 4780 WScript.exe 159 PID 4780 wrote to memory of 5112 4780 WScript.exe 159 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe"C:\Users\Admin\AppData\Local\Temp\d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe"C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d8d55d7-4f33-4711-8065-6ca4792121ec.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe"C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d76decba-b41b-4563-8c2b-871655ecd7a4.vbs"3⤵PID:1160
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\Libraries\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Windows\SchCache\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\SchCache\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Windows\SchCache\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\debug\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\debug\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\debug\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD59a244d010b0bfc9e9d2fc7d737297d14
SHA1ea6cc819b78412a62ebc5542140198a7c1799579
SHA256a663455f8419f2d6246df76b419136164fb5aece8b1e882601b4f3359a9d1232
SHA5128d73c9d7ea0888ac120f49477407a23dff04ff6482a9a94328594d55b50911d87cef72540d3cb2c5d9b0dc985b2bbff5c8d70184e6661c2d3c3b45dc2bddda6a
-
Filesize
1.7MB
MD572625d668c5c0cb366ece4a9953a5fa2
SHA11e539dc3a7ec797b81a3a36800d8fb41b783a28e
SHA2560aa256df3056d97f7f1efdc57155744cd47ed7b77ae5039434a20cc95182e8ff
SHA5121713a59023a674631e0e79db89a783d2e986dba00bcf91b2d05effb6c30319ee41a78b31ff5315c47a6d188a40efc28ad63dd983101a12ba5f930e4ab3d0d1da
-
Filesize
1.7MB
MD5949a706fe81712b0dee7579f22e2d774
SHA1000a855f63381bedbf795ea5c5a4f429860f29be
SHA2564bed5725e47bedb4ded35185a41cf4af66a85828c3c9cfc871317f7ac0c1391c
SHA5124a48278b2669c23dc3d495e2ebb99fe98c0a3bcdbc99ee95aeb954bc9f80a36a5c897b186ae8ee1f8d45fdbfb4f4ca3ab630cdbb1addde6da90a8346a6373736
-
Filesize
1.7MB
MD5c300303b412f544ec5f8c1de801d977c
SHA1476790ec32c233f3dbc3b496662202aefce008e3
SHA25659c3ef989708a03272131913a9041054894a9734ca97a32a4dedf27e612ba31f
SHA512ff77b5b42cc67e51f3ea66ceaf1e7999399ed573245efa30d4a8d782baf3d8cbefb64be6f0d4f7448bc746b48acf6fc1cdbe4ac2bcdfed078033a03bd9adf45a
-
Filesize
1.7MB
MD5a57180c018c00cc79851ec0f0d1e8c60
SHA17f7c520837cab4b928bb8c22866d244cebc38025
SHA256d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffa
SHA5127f7574fda66c356d318ba0c99bbd6fb37f3fb320521eeb2db802a08b5d0ab30f7ed2da14bf0253be27845b8f48cb5daa90526d2f7bc225b1d728922265848cb6
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
732B
MD5571fef6fb4caf365c62fdcf20dd70cba
SHA1d297d3ccd0e0603cc35a79f9158996e417bec04e
SHA256c7eba01d9aa44d1ac41e7124b247437bd9e28083f2487c1c8cd3032862c0b4b1
SHA512f605d8eb8ccd54d12c4b05d6641a534628eb06ac903e9684284294cbbb203a04cacfe5b1cd2daecef4952ae5f1bfea80360c4f10f46f1353b5b7bd0d5418c457
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
508B
MD54b939f45eba9507b06280cc2069fc6c8
SHA1c4e4009e4e093e664238a81507bf199c30607205
SHA256a37e105c1951b2ac42e4105561ebef463e60f7ffa54712094ff4cbe0cd9952b9
SHA5128d8baedec3b60b20ad6a22796658710c23a34d3445c3952ae82f3ddcaaf0d916ced1defbee9d95899b7063fafedf3229ceca46ce98dd5b3b689be6b0e8a5c77d
-
Filesize
1.7MB
MD58ec98e22889bfbe2170e5e9f4524f831
SHA19fc96728bd79d857db3ecfa34d2f69e67559547e
SHA256d2ca82ab73274e116281c6821a38b821deb4f6819c33c4c82495631f8ea3baa5
SHA5129242a6f1634ba9581ac9bebb9f4eb71e149cbad9412170bf1b1aea8ea635a0080b5c90c28aff7295486c972ff920a805ed501f71c91ee21b47bb1dd278ac8254
-
Filesize
1.7MB
MD51c3d1d67c32ad7b8b5e66eb4f452ed6e
SHA1c96ff2d78f7111d8c18dd343be65bc42017fb4c4
SHA2562a04bd432333f5c0a0cb9d42ad3f03018da745adb9a9e2821a8a5a9f78aa381c
SHA5126e61c92164b8ec03c75bc83db9145f5f0a8656e5a24cdaadaa7abf8888b75050b675f921a076480bda79b41beee19a50cfeb88f929c4e1475f150355488fff71