Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10f2259737b9...1a.exe
windows7-x64
10f2259737b9...1a.exe
windows10-2004-x64
10f26d7a7648...57.exe
windows7-x64
10f26d7a7648...57.exe
windows10-2004-x64
10f2728425ca...99.exe
windows7-x64
10f2728425ca...99.exe
windows10-2004-x64
10f27c496378...29.exe
windows7-x64
10f27c496378...29.exe
windows10-2004-x64
10f2e7cee938...9a.exe
windows7-x64
10f2e7cee938...9a.exe
windows10-2004-x64
10f2fe22a9b8...f7.exe
windows7-x64
1f2fe22a9b8...f7.exe
windows10-2004-x64
1f329b3a2d6...ab.exe
windows7-x64
10f329b3a2d6...ab.exe
windows10-2004-x64
10f34854f659...a1.exe
windows7-x64
10f34854f659...a1.exe
windows10-2004-x64
10f35d502490...e2.exe
windows7-x64
10f35d502490...e2.exe
windows10-2004-x64
10f36fde0983...fb.exe
windows7-x64
1f36fde0983...fb.exe
windows10-2004-x64
1f373a271fe...72.exe
windows7-x64
10f373a271fe...72.exe
windows10-2004-x64
10f386c97ec3...ed.exe
windows7-x64
10f386c97ec3...ed.exe
windows10-2004-x64
10f3873b73a0...14.exe
windows7-x64
10f3873b73a0...14.exe
windows10-2004-x64
10f3a76e9615...78.exe
windows7-x64
10f3a76e9615...78.exe
windows10-2004-x64
10f3eedde12e...df.exe
windows7-x64
10f3eedde12e...df.exe
windows10-2004-x64
10f3ef636642...36.exe
windows7-x64
10f3ef636642...36.exe
windows10-2004-x64
10Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
f2259737b967bbe88fc74916f319c61a.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f2259737b967bbe88fc74916f319c61a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
f26d7a764816fad6183d06a6fc996857.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
f26d7a764816fad6183d06a6fc996857.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
f2728425ca601bdf06725c7584a8d848f1fb0d90fc28e219157556534d1b3999.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
f2728425ca601bdf06725c7584a8d848f1fb0d90fc28e219157556534d1b3999.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f27c4963784ed1d311afd03bdfbe000f499b67edd16c4af85d34e547b892ca29.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
f27c4963784ed1d311afd03bdfbe000f499b67edd16c4af85d34e547b892ca29.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f2e7cee938a991ef6e4a0fcb64efc69a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
f2e7cee938a991ef6e4a0fcb64efc69a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
f2fe22a9b88a7181ef0a17fcbafba04ca86ac230251f2c02b3a2122056f7b8f7.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
f2fe22a9b88a7181ef0a17fcbafba04ca86ac230251f2c02b3a2122056f7b8f7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
f329b3a2d6b8a4688e82ffe1c491b2ab.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
f329b3a2d6b8a4688e82ffe1c491b2ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
f34854f659c2a34199c5bd888e03750f7aacfdae48724f2f2c5a28aa4188d2a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
f34854f659c2a34199c5bd888e03750f7aacfdae48724f2f2c5a28aa4188d2a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
f35d502490f7522150c06d1bd7ca12e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
f35d502490f7522150c06d1bd7ca12e2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
f36fde098314a27faa2d29aeb76c2bfb.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
f36fde098314a27faa2d29aeb76c2bfb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
f373a271fe4709f9373cd3f5d1519b4055cf99521118a2b8dc790e358b3e1472.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
f373a271fe4709f9373cd3f5d1519b4055cf99521118a2b8dc790e358b3e1472.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
f386c97ec32e28437b074ba6fb3311ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
f386c97ec32e28437b074ba6fb3311ed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
f3a76e96152f78dfc595c893cc231178.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
f3a76e96152f78dfc595c893cc231178.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
f3eedde12ec9a2f363c13d643bd2acdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
f3eedde12ec9a2f363c13d643bd2acdf.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
f3ef636642aed1dd87c2fc6ee6307e36.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
f3ef636642aed1dd87c2fc6ee6307e36.exe
Resource
win10v2004-20250314-en
General
-
Target
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
-
Size
1.1MB
-
MD5
f3873b73a0b2ef5c54ba8ed8a571bc14
-
SHA1
404a503b0a98f21c4adc006ebd7a51466aa1e52d
-
SHA256
e38968cd849bfac11b8dc61f6945e406dc8fefed82db482d87579b61649cd08f
-
SHA512
02f343a965daa821e8f14fda3cc296beb8dac814b6618c20506c5afd9625c8108f868463b9318ace1c6e5600abecf1236751846794879bc465c08e3dfa22515a
-
SSDEEP
12288:96NE5eSwJu37+GXJpkaI7ShG54v4ahgVY3whNG8/LI6i4ejmtnbAouuFteLBdBN9:96NReJXJIwvJgVQSoPEzKkLXa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\services.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\lsass.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\services.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\lsass.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\fr-FR\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\services.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\", \"C:\\Users\\Default User\\lsass.exe\", \"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\", \"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\", \"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\", \"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\", \"C:\\Windows\\Migration\\WTR\\explorer.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\services.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\lsass.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\fr-FR\\taskhost.exe\", \"C:\\Program Files\\Windows Mail\\es-ES\\services.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\My Documents\\taskhost.exe\", \"C:\\MSOCache\\All Users\\WmiPrvSE.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2248 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 656 2248 schtasks.exe 30 -
resource yara_rule behavioral25/memory/1028-1-0x0000000000920000-0x0000000000A4C000-memory.dmp dcrat behavioral25/files/0x00050000000194f1-21.dat dcrat behavioral25/files/0x0007000000019623-118.dat dcrat behavioral25/files/0x000700000001962b-132.dat dcrat behavioral25/memory/2708-188-0x0000000000B30000-0x0000000000C5C000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2708 taskhost.exe -
Adds Run key to start application 2 TTPs 38 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Admin\\My Documents\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Admin\\My Documents\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\WmiPrvSE.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Default User\\lsass.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\inf\\aspnet_state\\0019\\csrss.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Migration\\WTR\\explorer.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Migration\\WTR\\explorer.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\OSPPSVC.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\services.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Windows NT\\TableTextService\\fr-FR\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\Media\\Calligraphy\\OSPPSVC.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Windows Mail\\es-ES\\services.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Windows Mail\\es-ES\\services.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Globalization\\MCT\\MCT-CA\\Wallpaper\\dwm.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Microsoft.NET\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\All Users\\Microsoft\\OfficeSoftwareProtectionPlatform\\sppsvc.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\services.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\lsass.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\lsass.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\Windows Journal\\it-IT\\winlogon.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Default User\\lsass.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\Temp\\Crashpad\\attachments\\spoolsv.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Microsoft Games\\Chess\\es-ES\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Windows NT\\TableTextService\\fr-FR\\taskhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\WmiPrvSE.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Journal\it-IT\winlogon.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Windows NT\TableTextService\fr-FR\RCXF01C.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Windows Mail\es-ES\services.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows NT\TableTextService\fr-FR\taskhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Windows Journal\it-IT\RCXCF53.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\System.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RCXE127.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Windows NT\TableTextService\fr-FR\taskhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows Journal\it-IT\winlogon.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Microsoft Games\Chess\es-ES\System.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Microsoft Games\Chess\es-ES\27d1bcfc3c54e0 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\RCXDEB6.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\taskhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Windows Mail\es-ES\RCXF21F.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files (x86)\Microsoft.NET\b75386f1303e64 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows Mail\es-ES\services.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows Mail\es-ES\c5b4cb5e9653cc f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows Journal\it-IT\cc11b995f2a76d f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files (x86)\Microsoft.NET\taskhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows NT\TableTextService\fr-FR\b75386f1303e64 f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Drops file in Windows directory 23 IoCs
description ioc Process File created C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\6cb0b6c459d5d3 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\schemas\TSWorkSpace\dllhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\winsxs\x86_microsoft-windows-deskadp.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_08fb31d8a97d61cb\spoolsv.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\inf\aspnet_state\0019\RCXD83D.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Migration\WTR\explorer.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\inf\aspnet_state\0019\csrss.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Media\Calligraphy\RCXD3C8.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\inf\aspnet_state\0019\886983d96e3d3e f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Migration\WTR\explorer.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Migration\WTR\7a0fd90576e088 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\inf\aspnet_state\0019\csrss.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\dwm.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Migration\WTR\RCXE59B.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Media\Calligraphy\OSPPSVC.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Media\Calligraphy\1610b97d3ab4a7 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\schemas\EAPHost\audiodg.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\1610b97d3ab4a7 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Media\Calligraphy\OSPPSVC.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\RCXDA41.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXE9A3.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\dwm.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2264 schtasks.exe 2796 schtasks.exe 2044 schtasks.exe 2392 schtasks.exe 1632 schtasks.exe 1544 schtasks.exe 528 schtasks.exe 2696 schtasks.exe 320 schtasks.exe 1612 schtasks.exe 2560 schtasks.exe 3028 schtasks.exe 1820 schtasks.exe 1412 schtasks.exe 2652 schtasks.exe 2632 schtasks.exe 2376 schtasks.exe 1600 schtasks.exe 1696 schtasks.exe 656 schtasks.exe 2692 schtasks.exe 1488 schtasks.exe 2468 schtasks.exe 1644 schtasks.exe 1396 schtasks.exe 1948 schtasks.exe 2676 schtasks.exe 2928 schtasks.exe 2372 schtasks.exe 2016 schtasks.exe 1800 schtasks.exe 2476 schtasks.exe 2832 schtasks.exe 2060 schtasks.exe 1916 schtasks.exe 896 schtasks.exe 1152 schtasks.exe 1716 schtasks.exe 2352 schtasks.exe 2152 schtasks.exe 1364 schtasks.exe 2960 schtasks.exe 1688 schtasks.exe 2040 schtasks.exe 1520 schtasks.exe 3052 schtasks.exe 2872 schtasks.exe 2656 schtasks.exe 2980 schtasks.exe 1720 schtasks.exe 2068 schtasks.exe 2244 schtasks.exe 2024 schtasks.exe 2112 schtasks.exe 1764 schtasks.exe 2844 schtasks.exe 900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1028 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 2708 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1028 f3873b73a0b2ef5c54ba8ed8a571bc14.exe Token: SeDebugPrivilege 2708 taskhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1028 wrote to memory of 2708 1028 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 89 PID 1028 wrote to memory of 2708 1028 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 89 PID 1028 wrote to memory of 2708 1028 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3873b73a0b2ef5c54ba8ed8a571bc14.exe"C:\Users\Admin\AppData\Local\Temp\f3873b73a0b2ef5c54ba8ed8a571bc14.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Program Files (x86)\Microsoft.NET\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\taskhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\My Documents\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\My Documents\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Journal\it-IT\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Journal\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Windows\Media\Calligraphy\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\Media\Calligraphy\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Windows\Media\Calligraphy\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\inf\aspnet_state\0019\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\inf\aspnet_state\0019\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\aspnet_state\0019\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\MCT\MCT-CA\Wallpaper\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\Crashpad\attachments\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\attachments\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\Temp\Crashpad\attachments\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\Chess\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Chess\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\Chess\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Migration\WTR\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\Migration\WTR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\TableTextService\fr-FR\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\fr-FR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\fr-FR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\es-ES\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD591e906aaf39dc7f3051fb282d67e00b7
SHA1565d394d6a5dd0d4f2b0adac0b28135135f403cc
SHA256da864210380d84e129180a04f47555768a908f5512ccfb5d983cb30e5322ef11
SHA512e4649408aee595a8cd20336c0e57137654c1087410fc006a4706888bd7d21cf52ddc6a534bca226ab63aa5dbeebfa753da1253ce48aeee9abd6d8a1fa2462a0c
-
Filesize
1.1MB
MD58464a8ea3ea56ee5013ac39a676336d8
SHA1f12d414cc94f5a23369c86b3553b477a41aab4f2
SHA256061a62f9ff927347b65f26563a33b5c90e325797751e144a7e218af7a2068781
SHA51227f115a4d63758f73dcedbade1d5ce4c5abd4b68fee4a779b04ae4f54671ecf7c179f879ba586e65d4bc233a4c4e7cd46f074ba2a00f0f3449e820788d3f2574
-
Filesize
1.1MB
MD5f3873b73a0b2ef5c54ba8ed8a571bc14
SHA1404a503b0a98f21c4adc006ebd7a51466aa1e52d
SHA256e38968cd849bfac11b8dc61f6945e406dc8fefed82db482d87579b61649cd08f
SHA51202f343a965daa821e8f14fda3cc296beb8dac814b6618c20506c5afd9625c8108f868463b9318ace1c6e5600abecf1236751846794879bc465c08e3dfa22515a