Overview
overview
10Static
static
100468a48ea4...66.exe
windows7-x64
100468a48ea4...66.exe
windows10-2004-x64
1004a0d422bf...89.exe
windows7-x64
1004a0d422bf...89.exe
windows10-2004-x64
1004b096c64a...8c.exe
windows7-x64
1004b096c64a...8c.exe
windows10-2004-x64
1004f053e37f...9e.exe
windows7-x64
704f053e37f...9e.exe
windows10-2004-x64
7051d54e80e...d9.exe
windows7-x64
10051d54e80e...d9.exe
windows10-2004-x64
10055434cfbf...10.exe
windows7-x64
10055434cfbf...10.exe
windows10-2004-x64
10056237071f...6f.exe
windows7-x64
8056237071f...6f.exe
windows10-2004-x64
805bc9e2415...85.exe
windows7-x64
1005bc9e2415...85.exe
windows10-2004-x64
10063e970822...53.exe
windows7-x64
10063e970822...53.exe
windows10-2004-x64
10067dba33ec...10.exe
windows7-x64
10067dba33ec...10.exe
windows10-2004-x64
10069e1d61a6...6c.exe
windows7-x64
7069e1d61a6...6c.exe
windows10-2004-x64
706abb382ad...1f.exe
windows7-x64
1006abb382ad...1f.exe
windows10-2004-x64
10070c765850...3b.exe
windows7-x64
10070c765850...3b.exe
windows10-2004-x64
10071dc8716c...f5.exe
windows7-x64
10071dc8716c...f5.exe
windows10-2004-x64
10071eca8631...c1.exe
windows7-x64
10071eca8631...c1.exe
windows10-2004-x64
100736e2c073...47.exe
windows7-x64
100736e2c073...47.exe
windows10-2004-x64
10Analysis
-
max time kernel
88s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
0468a48ea4ffed32e73c71ffa2625366.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0468a48ea4ffed32e73c71ffa2625366.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
04a0d422bfab50b323946c739913ca997a3d00e1c87bb102be934c914713b989.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
04a0d422bfab50b323946c739913ca997a3d00e1c87bb102be934c914713b989.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
04b096c64a6eb8b5b007dc43f98de1de21532931bce3480c452193514e74a88c.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
04b096c64a6eb8b5b007dc43f98de1de21532931bce3480c452193514e74a88c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
04f053e37f7e0f8045fa590614b885ae3a2ecbd55fe48d886ea6563429fe1a9e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
04f053e37f7e0f8045fa590614b885ae3a2ecbd55fe48d886ea6563429fe1a9e.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
051d54e80e3f28743c56367890e0952fad3e6bfa88e8774b24c6c2c714840dd9.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
051d54e80e3f28743c56367890e0952fad3e6bfa88e8774b24c6c2c714840dd9.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
055434cfbf05d012a80abe18c0849d10.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
055434cfbf05d012a80abe18c0849d10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
056237071f0dd2efe7935111ddc88a6f.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
056237071f0dd2efe7935111ddc88a6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
05bc9e241595cfb8331b3a2206ccd183c0419bbc06afdc5a6c89f1eb83180e85.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
05bc9e241595cfb8331b3a2206ccd183c0419bbc06afdc5a6c89f1eb83180e85.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
063e9708222c323c44aac51f2f7add53.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
063e9708222c323c44aac51f2f7add53.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
067dba33ec6de2a7e733bb64a32ebb10.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
067dba33ec6de2a7e733bb64a32ebb10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
069e1d61a61a6b7eaf2df36bcaf7419205504f4a5d83d82f096ba0f1117f5e6c.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
069e1d61a61a6b7eaf2df36bcaf7419205504f4a5d83d82f096ba0f1117f5e6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
06abb382ad59957f5f38c5c099a3b51f.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
06abb382ad59957f5f38c5c099a3b51f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
071dc8716c274c05bbebc4900432b8298ad34c138c446fdc7c4144ba9a68fff5.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
071dc8716c274c05bbebc4900432b8298ad34c138c446fdc7c4144ba9a68fff5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
071eca863103f782de4c5c0b02cd7aba3d8d15e7f44a9c412385b10c1499c7c1.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
071eca863103f782de4c5c0b02cd7aba3d8d15e7f44a9c412385b10c1499c7c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
0736e2c073088395349f1f3c923c211f0d62fcd794181a9dbf6d5366cabc6647.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
0736e2c073088395349f1f3c923c211f0d62fcd794181a9dbf6d5366cabc6647.exe
Resource
win10v2004-20250314-en
General
-
Target
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
-
Size
1.1MB
-
MD5
8178e5a952fb588b857dfb7ad3317e6a
-
SHA1
bd304f931d02f01c5f3aa3a680e633b989ddee11
-
SHA256
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b
-
SHA512
27f4516b3faebebe03564899ebe542687f69ba6e93917b66151e472ce011ce7e726eb814c5696d9cea28b7cd297bb32bd75a3de6adceb40e6bdacf18591da87e
-
SSDEEP
12288:d6NE5eSwJu37+GXJpkaI7ShG54v4ahgVY3whNG8/LI6i4ejmtnbAouuFteLBdBN9:d6NReJXJIwvJgVQSoPEzKkLXa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\explorer.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Program Files\\Microsoft Office 15\\ClientX64\\wininit.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\explorer.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Program Files\\Microsoft Office 15\\ClientX64\\wininit.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\", \"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\", \"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\explorer.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe -
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 3248 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 3248 schtasks.exe 87 -
resource yara_rule behavioral26/memory/2344-1-0x0000000000C40000-0x0000000000D6C000-memory.dmp dcrat behavioral26/files/0x000700000002413b-26.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe -
Executes dropped EXE 2 IoCs
pid Process 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 3652 Registry.exe -
Adds Run key to start application 2 TTPs 32 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Microsoft Office 15\\ClientX64\\wininit.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b = "\"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\TextInputHost.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b = "\"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Google\\GoogleUpdater\\Idle.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Admin\\Favorites\\Links\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Containers\\serviced\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\d9c22b4eaa3c0b9c12c7\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\explorer.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Templates\\RuntimeBroker.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\dwm.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Registry.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Microsoft Office 15\\ClientX64\\wininit.exe\"" 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Google\GoogleUpdater\6ccacd8608530f 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\Registry.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\ee2ad38f3d4382 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\explorer.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\wininit.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\RCXF463.tmp 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\9e8d7a4ca61bd9 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\7a0fd90576e088 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files\Microsoft Office 15\ClientX64\wininit.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\Registry.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files (x86)\Google\GoogleUpdater\Idle.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\Idle.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\explorer.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Program Files\Microsoft Office 15\ClientX64\56085415360792 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\WinSxS\amd64_microsoft-windows-r..rtmanager.resources_31bf3856ad364e35_10.0.19041.1_de-de_3941f8b889037f67\wininit.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File opened for modification C:\Windows\Containers\serviced\RuntimeBroker.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Windows\CSC\fontdrvhost.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Windows\Containers\serviced\RuntimeBroker.exe 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe File created C:\Windows\Containers\serviced\9e8d7a4ca61bd9 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000_Classes\Local Settings 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4924 schtasks.exe 1016 schtasks.exe 3476 schtasks.exe 2700 schtasks.exe 4496 schtasks.exe 768 schtasks.exe 1788 schtasks.exe 3556 schtasks.exe 4044 schtasks.exe 5116 schtasks.exe 3424 schtasks.exe 2520 schtasks.exe 3900 schtasks.exe 4528 schtasks.exe 2720 schtasks.exe 4676 schtasks.exe 1572 schtasks.exe 4468 schtasks.exe 1772 schtasks.exe 3768 schtasks.exe 1176 schtasks.exe 3396 schtasks.exe 3036 schtasks.exe 4420 schtasks.exe 2272 schtasks.exe 1272 schtasks.exe 1904 schtasks.exe 4364 schtasks.exe 2692 schtasks.exe 4740 schtasks.exe 3832 schtasks.exe 1468 schtasks.exe 1968 schtasks.exe 440 schtasks.exe 1208 schtasks.exe 1940 schtasks.exe 4284 schtasks.exe 2704 schtasks.exe 3948 schtasks.exe 3124 schtasks.exe 3976 schtasks.exe 3696 schtasks.exe 384 schtasks.exe 2716 schtasks.exe 3132 schtasks.exe 2176 schtasks.exe 4560 schtasks.exe 4412 schtasks.exe 4828 schtasks.exe 4020 schtasks.exe 676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2344 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 3652 Registry.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2344 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Token: SeDebugPrivilege 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe Token: SeDebugPrivilege 3652 Registry.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2032 2344 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 100 PID 2344 wrote to memory of 2032 2344 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 100 PID 2032 wrote to memory of 4068 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 147 PID 2032 wrote to memory of 4068 2032 070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe 147 PID 4068 wrote to memory of 2700 4068 cmd.exe 149 PID 4068 wrote to memory of 2700 4068 cmd.exe 149 PID 4068 wrote to memory of 3652 4068 cmd.exe 150 PID 4068 wrote to memory of 3652 4068 cmd.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe"C:\Users\Admin\AppData\Local\Temp\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe"C:\Users\Admin\AppData\Local\Temp\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rSnsL5gcFm.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:2700
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\GoogleUpdater\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\GoogleUpdater\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\GoogleUpdater\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\d9c22b4eaa3c0b9c12c7\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\d9c22b4eaa3c0b9c12c7\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Templates\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b0" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b0" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b0" /sc MINUTE /mo 12 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b0" /sc MINUTE /mo 12 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Favorites\Links\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Favorites\Links\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Containers\serviced\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Containers\serviced\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD58178e5a952fb588b857dfb7ad3317e6a
SHA1bd304f931d02f01c5f3aa3a680e633b989ddee11
SHA256070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b
SHA51227f4516b3faebebe03564899ebe542687f69ba6e93917b66151e472ce011ce7e726eb814c5696d9cea28b7cd297bb32bd75a3de6adceb40e6bdacf18591da87e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
C:\Users\Admin\AppData\Local\Temp\8651dc5980c60d5fc9efb2ba2d74320fcf09dd1b4.5.33labrador55b829c6e7a180740212f4a04459251de059830a
Filesize1KB
MD56010f9fef08981fae2491b4a86867b89
SHA148602b8dbbe5fb75a86917e32c5e65432749dca5
SHA2561c28e3ee2fdf7d504e8f1a81d650a7c1ef842afe01260de87d1ab5db0989f4ca
SHA512b676961fb6a24cdaa136ff8816663f5133046c14fd4541f429abc9c6913e894a3bb3ab19a9c1bcb4a19365cd7313f281a9298f2a72b15e19b5b06c2d6ec690b3
-
Filesize
199B
MD5c270d78b81039c8374646525d3d41ed9
SHA12641a3562cfc32097e17c26f740e798091ead042
SHA256dfa3a44030e213868f397c4b893a79af36a2ea1da314188454930427ef4de6b0
SHA512559a3dc3e146a398d71b1d2702710f98aaebf9ceee5266e9d5eed426a6196787df756b1b08e1ee4ce132735af56e980c1232f7321d4e500e89e4c8a150e17f47