Analysis
-
max time kernel
90s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 10:18
Static task
static1
Behavioral task
behavioral1
Sample
12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe
Resource
win10v2004-20241007-en
General
-
Target
12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe
-
Size
2.5MB
-
MD5
7bdee2ee81daa1a7302df82cb929de40
-
SHA1
3b644a36dc0d7f866ac54ea4a50ea3f6f5e0750f
-
SHA256
12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1d
-
SHA512
380af22a3b3dc215586a17ea7a1e290d059f3c02671d59d1fd3ecc6b63ca4d92d1cb190aeaf32e9096a50f71317a3cd3a71d9cb5e9aff2c9d2b29a2166bce89a
-
SSDEEP
49152:BTmiAznN8OLA03GMjKoZYz+WqE3GMAsH4wDnyBMzTvAaULscNpVQPUmXq:0iAzSOLA0cooNrkSD6brVl
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 616 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2596 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2596 schtasks.exe 32 -
resource yara_rule behavioral1/memory/2800-13-0x0000000000400000-0x00000000005D8000-memory.dmp dcrat behavioral1/memory/2800-18-0x0000000000400000-0x00000000005D8000-memory.dmp dcrat behavioral1/memory/2800-22-0x0000000000400000-0x00000000005D8000-memory.dmp dcrat behavioral1/memory/2800-17-0x0000000000400000-0x00000000005D8000-memory.dmp dcrat behavioral1/memory/2800-12-0x0000000000400000-0x00000000005D8000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 592 powershell.exe 1456 powershell.exe 1572 powershell.exe 2984 powershell.exe 1212 powershell.exe 404 powershell.exe 2856 powershell.exe 2412 powershell.exe 784 powershell.exe 2880 powershell.exe 2232 powershell.exe 264 powershell.exe 2168 powershell.exe 2180 powershell.exe 1228 powershell.exe 1580 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 328 wininit.exe 1380 wininit.exe 3016 wininit.exe 2396 wininit.exe 1852 wininit.exe 2764 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2340 set thread context of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 -
Drops file in Program Files directory 30 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\fr-FR\24dbde2999530e 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\69ddcba757bf72 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\WmiPrvSE.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX4A09.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\RCX5086.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files\Windows Media Player\RCX556A.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Windows Mail\fr-FR\WmiPrvSE.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files\Windows Media Player\RCX5569.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\RCX5085.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files\Uninstall Information\RCX52F7.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX4A0A.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Windows Mail\fr-FR\RCX3AA3.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\24dbde2999530e 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files\Uninstall Information\smss.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\7a0fd90576e088 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files\Windows Media Player\wininit.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Windows Mail\fr-FR\RCX3A83.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files\Uninstall Information\smss.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\WmiPrvSE.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\WmiPrvSE.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files\Uninstall Information\RCX5365.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files\Windows Media Player\wininit.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCX3F48.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCX3F49.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Program Files\Windows Media Player\56085415360792 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\ShellNew\RCX57DC.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Windows\ShellNew\dwm.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Windows\TAPI\taskhost.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Windows\TAPI\taskhost.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Windows\ShellNew\RCX57DB.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Windows\TAPI\b75386f1303e64 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Windows\TAPI\RCX59E0.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File opened for modification C:\Windows\TAPI\RCX59E1.tmp 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Windows\ShellNew\dwm.exe 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe File created C:\Windows\ShellNew\6cb0b6c459d5d3 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1720 schtasks.exe 2872 schtasks.exe 1600 schtasks.exe 2956 schtasks.exe 1860 schtasks.exe 2276 schtasks.exe 1624 schtasks.exe 1708 schtasks.exe 1404 schtasks.exe 3004 schtasks.exe 2252 schtasks.exe 1088 schtasks.exe 2624 schtasks.exe 2932 schtasks.exe 1264 schtasks.exe 616 schtasks.exe 2052 schtasks.exe 1080 schtasks.exe 2412 schtasks.exe 852 schtasks.exe 2156 schtasks.exe 1000 schtasks.exe 2308 schtasks.exe 1532 schtasks.exe 1224 schtasks.exe 1852 schtasks.exe 1304 schtasks.exe 324 schtasks.exe 2748 schtasks.exe 1540 schtasks.exe 344 schtasks.exe 328 schtasks.exe 1556 schtasks.exe 1896 schtasks.exe 600 schtasks.exe 2124 schtasks.exe 1116 schtasks.exe 1868 schtasks.exe 2880 schtasks.exe 592 schtasks.exe 1416 schtasks.exe 844 schtasks.exe 1952 schtasks.exe 2160 schtasks.exe 1968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 2984 powershell.exe 592 powershell.exe 264 powershell.exe 2880 powershell.exe 1456 powershell.exe 784 powershell.exe 1212 powershell.exe 1580 powershell.exe 1572 powershell.exe 2232 powershell.exe 2168 powershell.exe 1228 powershell.exe 2856 powershell.exe 404 powershell.exe 2180 powershell.exe 2412 powershell.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe 328 wininit.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe Token: SeDebugPrivilege 264 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 784 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 328 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2340 wrote to memory of 2800 2340 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 31 PID 2800 wrote to memory of 264 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 78 PID 2800 wrote to memory of 264 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 78 PID 2800 wrote to memory of 264 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 78 PID 2800 wrote to memory of 264 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 78 PID 2800 wrote to memory of 784 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 79 PID 2800 wrote to memory of 784 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 79 PID 2800 wrote to memory of 784 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 79 PID 2800 wrote to memory of 784 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 79 PID 2800 wrote to memory of 2880 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 81 PID 2800 wrote to memory of 2880 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 81 PID 2800 wrote to memory of 2880 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 81 PID 2800 wrote to memory of 2880 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 81 PID 2800 wrote to memory of 592 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 83 PID 2800 wrote to memory of 592 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 83 PID 2800 wrote to memory of 592 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 83 PID 2800 wrote to memory of 592 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 83 PID 2800 wrote to memory of 1456 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 84 PID 2800 wrote to memory of 1456 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 84 PID 2800 wrote to memory of 1456 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 84 PID 2800 wrote to memory of 1456 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 84 PID 2800 wrote to memory of 2168 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 87 PID 2800 wrote to memory of 2168 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 87 PID 2800 wrote to memory of 2168 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 87 PID 2800 wrote to memory of 2168 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 87 PID 2800 wrote to memory of 2232 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 89 PID 2800 wrote to memory of 2232 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 89 PID 2800 wrote to memory of 2232 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 89 PID 2800 wrote to memory of 2232 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 89 PID 2800 wrote to memory of 2984 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 90 PID 2800 wrote to memory of 2984 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 90 PID 2800 wrote to memory of 2984 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 90 PID 2800 wrote to memory of 2984 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 90 PID 2800 wrote to memory of 404 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 91 PID 2800 wrote to memory of 404 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 91 PID 2800 wrote to memory of 404 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 91 PID 2800 wrote to memory of 404 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 91 PID 2800 wrote to memory of 1228 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 93 PID 2800 wrote to memory of 1228 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 93 PID 2800 wrote to memory of 1228 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 93 PID 2800 wrote to memory of 1228 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 93 PID 2800 wrote to memory of 1212 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 94 PID 2800 wrote to memory of 1212 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 94 PID 2800 wrote to memory of 1212 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 94 PID 2800 wrote to memory of 1212 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 94 PID 2800 wrote to memory of 1572 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 95 PID 2800 wrote to memory of 1572 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 95 PID 2800 wrote to memory of 1572 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 95 PID 2800 wrote to memory of 1572 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 95 PID 2800 wrote to memory of 2856 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 96 PID 2800 wrote to memory of 2856 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 96 PID 2800 wrote to memory of 2856 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 96 PID 2800 wrote to memory of 2856 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 96 PID 2800 wrote to memory of 2180 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 99 PID 2800 wrote to memory of 2180 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 99 PID 2800 wrote to memory of 2180 2800 12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe"C:\Users\Admin\AppData\Local\Temp\12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe"C:\Users\Admin\AppData\Local\Temp\12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\12b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1dN.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fr-FR\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dllhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\SpeechEngines\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\wininit.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellNew\dwm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\taskhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Program Files\Windows Media Player\wininit.exe"C:\Program Files\Windows Media Player\wininit.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328 -
C:\Program Files\Windows Media Player\wininit.exe"C:\Program Files\Windows Media Player\wininit.exe"4⤵
- Executes dropped EXE
PID:1380
-
-
C:\Program Files\Windows Media Player\wininit.exe"C:\Program Files\Windows Media Player\wininit.exe"4⤵
- Executes dropped EXE
PID:3016
-
-
C:\Program Files\Windows Media Player\wininit.exe"C:\Program Files\Windows Media Player\wininit.exe"4⤵
- Executes dropped EXE
PID:2396
-
-
C:\Program Files\Windows Media Player\wininit.exe"C:\Program Files\Windows Media Player\wininit.exe"4⤵
- Executes dropped EXE
PID:1852
-
-
C:\Program Files\Windows Media Player\wininit.exe"C:\Program Files\Windows Media Player\wininit.exe"4⤵
- Executes dropped EXE
PID:2764
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\SpeechEngines\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\SpeechEngines\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\SpeechEngines\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellNew\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\ShellNew\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellNew\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\TAPI\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD57bdee2ee81daa1a7302df82cb929de40
SHA13b644a36dc0d7f866ac54ea4a50ea3f6f5e0750f
SHA25612b4390b9cc5cbe0a55742e6263d2733c4b97006817325b5e6c4d4da85ac6b1d
SHA512380af22a3b3dc215586a17ea7a1e290d059f3c02671d59d1fd3ecc6b63ca4d92d1cb190aeaf32e9096a50f71317a3cd3a71d9cb5e9aff2c9d2b29a2166bce89a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57b2037a2266fe23a46f069c5abde9c67
SHA107977f8e2657562d1f2e7852cb0bc2176560a130
SHA256343280671e541588e0df49a76afaa309865b725865388cd345c8c31bde90cf33
SHA5125dc7e6803efa19bf0c8dec609ab1cce3db3b5dd0a64327ef915d1fac0e65de54f6970d9bb654804606095971f254b22eaf7e8c3bb2a7e396df812caac42ab26b
-
Filesize
2.5MB
MD58419286fbe801e090e42a8f2066da977
SHA1fbea28ee4cf1f202ac57b5a4ad53ed154f86c6ca
SHA256d6b9406e92a53d388f66c03fa2af99f0a1f0966579767f6da5468baaff8ae79b
SHA5129911a888267822b0e87d3150c4fb7115dacffb6aa6fe47a670d69a0d8c707b17b8672bc2553b2d5910761fc61afed75104e4af2cf10d9460f708385e9dfce4f5