Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 08:00
Behavioral task
behavioral1
Sample
c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe
Resource
win10v2004-20241007-en
General
-
Target
c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe
-
Size
1.7MB
-
MD5
4f75597738cd353a6889438786801bf6
-
SHA1
63e5b961a8b77dedc46d8420cc78bb2df52c50ba
-
SHA256
c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c
-
SHA512
3d04a02dbda7b4ef1cee2316ffd19ed83970f7d11efcc7ee3c7c51f6c188fff06d93796caf5172293f27e7ad9cd7e56ef9fcf0378416d7b8caa99f96bfd064c0
-
SSDEEP
24576:N3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:NgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 3268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 3268 schtasks.exe 83 -
resource yara_rule behavioral2/memory/3676-1-0x0000000000DE0000-0x0000000000F96000-memory.dmp dcrat behavioral2/files/0x0007000000023cac-29.dat dcrat behavioral2/files/0x000a000000023cb4-163.dat dcrat behavioral2/files/0x0007000000023cdb-173.dat dcrat behavioral2/files/0x000b000000023cdc-238.dat dcrat behavioral2/files/0x0009000000023cd2-249.dat dcrat behavioral2/memory/1108-388-0x0000000000AB0000-0x0000000000C66000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 464 powershell.exe 3624 powershell.exe 5076 powershell.exe 1000 powershell.exe 1216 powershell.exe 2252 powershell.exe 3740 powershell.exe 1776 powershell.exe 3552 powershell.exe 3840 powershell.exe 2156 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 2 IoCs
pid Process 1108 dllhost.exe 3468 dllhost.exe -
Drops file in Program Files directory 50 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\9e8d7a4ca61bd9 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\22eafd247d37c3 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RCXAE91.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RCXC992.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\upfc.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\TextInputHost.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXB0B7.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\RCXB4E2.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCXB91C.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RCXD02D.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files (x86)\Windows Multimedia Platform\cc11b995f2a76d c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCXB91B.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Sidebar\Gadgets\upfc.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RCXAE92.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\RCXBB30.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RCXD02E.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXD534.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Portable Devices\MusNotification.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Internet Explorer\it-IT\fontdrvhost.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXB0B6.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\RCXB6F6.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\RCXB707.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\Idle.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\TextInputHost.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Sidebar\Gadgets\ea1d8f6d871115 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Common Files\System\fr-FR\Idle.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Common Files\System\fr-FR\6ccacd8608530f c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Multimedia Platform\ea9f0e6c9e2dcd c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\ee2ad38f3d4382 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\fontdrvhost.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RCXC993.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXCBA8.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Multimedia Platform\taskhostw.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Internet Explorer\it-IT\5b884080fd4f94 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\9e8d7a4ca61bd9 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Portable Devices\MusNotification.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\RCXB4E1.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Internet Explorer\it-IT\RCXBB31.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXD4C5.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Portable Devices\aa97147c4c782d c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\Registry.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Multimedia Platform\taskhostw.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXCBA7.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\Registry.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\rescache\_merged\2137598169\services.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Windows\PLA\Reports\es-ES\fontdrvhost.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File created C:\Windows\PLA\Reports\es-ES\5b884080fd4f94 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Windows\PLA\Reports\es-ES\RCXD243.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Windows\PLA\Reports\es-ES\RCXD2B1.tmp c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe File opened for modification C:\Windows\PLA\Reports\es-ES\fontdrvhost.exe c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 756 schtasks.exe 1780 schtasks.exe 3444 schtasks.exe 1396 schtasks.exe 2156 schtasks.exe 4524 schtasks.exe 2904 schtasks.exe 960 schtasks.exe 3552 schtasks.exe 4452 schtasks.exe 1832 schtasks.exe 1400 schtasks.exe 1476 schtasks.exe 3628 schtasks.exe 1364 schtasks.exe 4056 schtasks.exe 64 schtasks.exe 2868 schtasks.exe 4400 schtasks.exe 2364 schtasks.exe 3544 schtasks.exe 368 schtasks.exe 2720 schtasks.exe 4388 schtasks.exe 4776 schtasks.exe 4180 schtasks.exe 4656 schtasks.exe 2264 schtasks.exe 1148 schtasks.exe 1140 schtasks.exe 4572 schtasks.exe 3296 schtasks.exe 4672 schtasks.exe 4968 schtasks.exe 3848 schtasks.exe 2816 schtasks.exe 3332 schtasks.exe 3840 schtasks.exe 1672 schtasks.exe 4552 schtasks.exe 3436 schtasks.exe 3024 schtasks.exe 3924 schtasks.exe 3624 schtasks.exe 4144 schtasks.exe 720 schtasks.exe 1132 schtasks.exe 3708 schtasks.exe 3468 schtasks.exe 2728 schtasks.exe 3740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 3740 powershell.exe 3740 powershell.exe 5076 powershell.exe 5076 powershell.exe 464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1108 dllhost.exe Token: SeDebugPrivilege 3468 dllhost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3676 wrote to memory of 2252 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 145 PID 3676 wrote to memory of 2252 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 145 PID 3676 wrote to memory of 3740 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 146 PID 3676 wrote to memory of 3740 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 146 PID 3676 wrote to memory of 464 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 147 PID 3676 wrote to memory of 464 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 147 PID 3676 wrote to memory of 3624 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 148 PID 3676 wrote to memory of 3624 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 148 PID 3676 wrote to memory of 1776 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 149 PID 3676 wrote to memory of 1776 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 149 PID 3676 wrote to memory of 3552 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 150 PID 3676 wrote to memory of 3552 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 150 PID 3676 wrote to memory of 5076 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 151 PID 3676 wrote to memory of 5076 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 151 PID 3676 wrote to memory of 1000 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 152 PID 3676 wrote to memory of 1000 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 152 PID 3676 wrote to memory of 3840 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 153 PID 3676 wrote to memory of 3840 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 153 PID 3676 wrote to memory of 1216 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 154 PID 3676 wrote to memory of 1216 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 154 PID 3676 wrote to memory of 2156 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 155 PID 3676 wrote to memory of 2156 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 155 PID 3676 wrote to memory of 1108 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 169 PID 3676 wrote to memory of 1108 3676 c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe 169 PID 1108 wrote to memory of 1568 1108 dllhost.exe 171 PID 1108 wrote to memory of 1568 1108 dllhost.exe 171 PID 1108 wrote to memory of 1740 1108 dllhost.exe 172 PID 1108 wrote to memory of 1740 1108 dllhost.exe 172 PID 1568 wrote to memory of 3468 1568 WScript.exe 174 PID 1568 wrote to memory of 3468 1568 WScript.exe 174 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe"C:\Users\Admin\AppData\Local\Temp\c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cfa4df90-b921-4b29-9096-1e089bbd8382.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Recovery\WindowsRE\dllhost.exeC:\Recovery\WindowsRE\dllhost.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a863f0ad-708e-41a7-898d-7b8bb2b37655.vbs"3⤵PID:1740
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Gadgets\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\System\fr-FR\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\System\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\it-IT\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\it-IT\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\it-IT\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Default\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Default\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9cc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Desktop\c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c" /sc ONLOGON /tr "'C:\Users\Public\Desktop\c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9cc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Desktop\c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\PLA\Reports\es-ES\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\PLA\Reports\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD55e8ff156f94b0e24f952ef4b93976e58
SHA17888c6d722996d013266408856604435e6115b9d
SHA25644b8f25d7b4d2be2a86a4442113ac94bcbff4b1626e49ca42ad896f62629e10b
SHA51211af6a504e1718eb2f23f3db2d3c92e5d5d979a2fe72f90dd6422f397eec202f7409dbefe6c06bf1de731abb2589210f2521179ea7f4cd336ddca0fbd6b6abaa
-
Filesize
1.7MB
MD54f75597738cd353a6889438786801bf6
SHA163e5b961a8b77dedc46d8420cc78bb2df52c50ba
SHA256c4decd18a009ee291ef55f6d98cd5bd4ee6daf8de9f2c82f6ec92889fc896e9c
SHA5123d04a02dbda7b4ef1cee2316ffd19ed83970f7d11efcc7ee3c7c51f6c188fff06d93796caf5172293f27e7ad9cd7e56ef9fcf0378416d7b8caa99f96bfd064c0
-
Filesize
1.7MB
MD5dcd1f175022230ee71c2094073815c1c
SHA12d31121629ea38e8169030ec6c21765cff7805f8
SHA256830506293bf419a4f9f2be704e07d7e58702a7c9564797c95f6bae6e905607fe
SHA512498b478f8ae8819d1f80e7317ada309cd1756b7692238760727ca46a6fe6a6a8fdb6b62ce8cbecbb0eea992b03bf236c59df7e6ccef70faa269d9b62144ad090
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5293a5e452e148112857e22e746feff34
SHA17a5018bf98a3e38970809531288a7e3efb979532
SHA25605e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551
SHA5127332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
485B
MD5f33ed44808a53ccf6f18e88f6134c42a
SHA1ada26ff3b6735a08b7d67517fe83303c6cbe050b
SHA256680c71eb1b7dd54448862cb478b2f5f036c331d52c41cd023d1e30bd2420e4ea
SHA5122012260a032d7a1936506ee897f101dc26d72c79a19efad563a8e6208e6baf15e6b41b65b9683c73c9a3fb236c4df0b2c1d0383b0a400fde175c23f068161f3f
-
Filesize
709B
MD5f9ab54cf749692728b603f853ce167c2
SHA161b06706f9b05c60aa0de625b33ecac39c0e5fd1
SHA256cd29f55cec774f0676e7dfb2a3ab6bbe1a4575689cff6df2b613a1293aa80e24
SHA51219a4a4b97d19303bab6078d1870f4d80812c5227ae58a2cdec574818532880c3c5b95e9152138c3d4db2a741eda86603b95ef8d3dc8f9c6f40b0b1ea13613f6d
-
Filesize
1.7MB
MD567f3993638a94c64765210235d8cd7e1
SHA105ecbcee15766b68c136395a3288335bc3436e99
SHA256de6165ea8f262e9846edcc197ad5967b6f829af84f60b8005069fb1f79c1caa8
SHA51201b50b922b14f986848ecbf303aeced637e6043edba5f899fe1c0bbb17f94e2b88cfb7add08dc571c1f6cbbe86d3a48f67db6de6205dfe72d1ff7cbd5f853f5b
-
Filesize
1.7MB
MD5ea7fe7462ff2d460b942b8fa3dc3175d
SHA1887948757caa3b8e4dee8b3c432e4d7c142a32c7
SHA25669cfd50e70c0a935bb714ce45faad58893c1d702ed9bd9dfda1787ed35ac88b2
SHA512a1b7d9e5a85248d4c57e344c32875caa3228a2ce46705b23a1fe27cf95c75bd75c4068957b220e7fcfad0f3bda0d1ae41eb1594c6eaa0bade4010fa27b2c82cd