Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2023 10:14
Behavioral task
behavioral1
Sample
NEAS.fad61576119f9f0e83a0f04704bab2f0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.fad61576119f9f0e83a0f04704bab2f0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.fad61576119f9f0e83a0f04704bab2f0.exe
-
Size
1.4MB
-
MD5
fad61576119f9f0e83a0f04704bab2f0
-
SHA1
6bef3b913813986048e85850d7dd7e8c1bc7985b
-
SHA256
a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
-
SHA512
baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
SSDEEP
24576:qBBkOlRe8ZcXPuCyRdaN1yV/vELneAcCg8:uOOy8eEa1Jct8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5292 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5780 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5320 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5324 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5964 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5304 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6084 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6088 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6024 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5124 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5280 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5252 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 6064 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 6064 schtasks.exe 87 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
resource yara_rule behavioral2/memory/2516-0-0x0000000000B00000-0x0000000000C6C000-memory.dmp dcrat behavioral2/files/0x0006000000022e5a-37.dat dcrat behavioral2/files/0x0008000000022e83-81.dat dcrat behavioral2/files/0x0008000000022e4c-92.dat dcrat behavioral2/files/0x0009000000022e8a-258.dat dcrat behavioral2/files/0x0006000000022e70-421.dat dcrat behavioral2/files/0x0006000000022e70-420.dat dcrat behavioral2/files/0x0006000000022e70-527.dat dcrat behavioral2/files/0x0006000000022e96-533.dat dcrat behavioral2/files/0x0006000000022e70-542.dat dcrat behavioral2/files/0x0006000000022e96-547.dat dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 3 IoCs
pid Process 2124 csrss.exe 4688 csrss.exe 5180 csrss.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\backgroundTaskHost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\MSBuild\fontdrvhost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\RCX1DB9.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Program Files\Windows Mail\ea1d8f6d871115 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Program Files\Reference Assemblies\Microsoft\sihost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Program Files\Reference Assemblies\Microsoft\66fc9ff0ee96c2 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\sihost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Program Files\Windows Mail\upfc.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Program Files (x86)\MSBuild\fontdrvhost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Program Files (x86)\MSBuild\5b884080fd4f94 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files\Windows Mail\upfc.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files (x86)\MSBuild\RCX197F.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files (x86)\MSBuild\RCX198F.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files\Windows Mail\RCX144B.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files\Windows Mail\RCX145B.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\RCX1DC9.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Setup\RuntimeBroker.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Windows\Microsoft.NET\Framework\dllhost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Windows\Microsoft.NET\Framework\5940a34987c991 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Windows\Setup\RCX266C.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Windows\Microsoft.NET\Framework\RCX1216.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Windows\Microsoft.NET\Framework\RCX1236.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Windows\Microsoft.NET\Framework\dllhost.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File opened for modification C:\Windows\Setup\RCX267C.tmp NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Windows\diagnostics\scheduled\Maintenance\en-US\lsass.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Windows\Setup\RuntimeBroker.exe NEAS.fad61576119f9f0e83a0f04704bab2f0.exe File created C:\Windows\Setup\9e8d7a4ca61bd9 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4788 schtasks.exe 5780 schtasks.exe 2404 schtasks.exe 4396 schtasks.exe 4156 schtasks.exe 6088 schtasks.exe 5280 schtasks.exe 4228 schtasks.exe 4740 schtasks.exe 1976 schtasks.exe 5320 schtasks.exe 4588 schtasks.exe 5124 schtasks.exe 3868 schtasks.exe 2420 schtasks.exe 3676 schtasks.exe 1588 schtasks.exe 5304 schtasks.exe 1408 schtasks.exe 2836 schtasks.exe 64 schtasks.exe 2936 schtasks.exe 760 schtasks.exe 5252 schtasks.exe 4364 schtasks.exe 1472 schtasks.exe 5964 schtasks.exe 6024 schtasks.exe 4372 schtasks.exe 1920 schtasks.exe 4884 schtasks.exe 5324 schtasks.exe 4556 schtasks.exe 3080 schtasks.exe 1860 schtasks.exe 4924 schtasks.exe 112 schtasks.exe 3948 schtasks.exe 5292 schtasks.exe 4964 schtasks.exe 6084 schtasks.exe 3044 schtasks.exe 2312 schtasks.exe 468 schtasks.exe 1504 schtasks.exe 1816 schtasks.exe 1904 schtasks.exe 1240 schtasks.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ NEAS.fad61576119f9f0e83a0f04704bab2f0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Token: SeDebugPrivilege 6004 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 5952 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 6076 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 1436 powershell.exe Token: SeDebugPrivilege 2124 csrss.exe Token: SeDebugPrivilege 4688 csrss.exe Token: SeDebugPrivilege 5180 csrss.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2516 wrote to memory of 6076 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 143 PID 2516 wrote to memory of 6076 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 143 PID 2516 wrote to memory of 916 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 144 PID 2516 wrote to memory of 916 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 144 PID 2516 wrote to memory of 1436 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 145 PID 2516 wrote to memory of 1436 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 145 PID 2516 wrote to memory of 3776 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 146 PID 2516 wrote to memory of 3776 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 146 PID 2516 wrote to memory of 4140 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 147 PID 2516 wrote to memory of 4140 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 147 PID 2516 wrote to memory of 6004 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 148 PID 2516 wrote to memory of 6004 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 148 PID 2516 wrote to memory of 5952 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 149 PID 2516 wrote to memory of 5952 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 149 PID 2516 wrote to memory of 4252 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 150 PID 2516 wrote to memory of 4252 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 150 PID 2516 wrote to memory of 4612 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 151 PID 2516 wrote to memory of 4612 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 151 PID 2516 wrote to memory of 3036 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 152 PID 2516 wrote to memory of 3036 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 152 PID 2516 wrote to memory of 1180 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 153 PID 2516 wrote to memory of 1180 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 153 PID 2516 wrote to memory of 2636 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 154 PID 2516 wrote to memory of 2636 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 154 PID 2516 wrote to memory of 2124 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 167 PID 2516 wrote to memory of 2124 2516 NEAS.fad61576119f9f0e83a0f04704bab2f0.exe 167 PID 2124 wrote to memory of 4396 2124 csrss.exe 168 PID 2124 wrote to memory of 4396 2124 csrss.exe 168 PID 2124 wrote to memory of 2500 2124 csrss.exe 169 PID 2124 wrote to memory of 2500 2124 csrss.exe 169 PID 4396 wrote to memory of 4688 4396 WScript.exe 173 PID 4396 wrote to memory of 4688 4396 WScript.exe 173 PID 4688 wrote to memory of 5828 4688 csrss.exe 174 PID 4688 wrote to memory of 5828 4688 csrss.exe 174 PID 4688 wrote to memory of 4740 4688 csrss.exe 175 PID 4688 wrote to memory of 4740 4688 csrss.exe 175 PID 5828 wrote to memory of 5180 5828 WScript.exe 184 PID 5828 wrote to memory of 5180 5828 WScript.exe 184 PID 5180 wrote to memory of 916 5180 csrss.exe 185 PID 5180 wrote to memory of 916 5180 csrss.exe 185 PID 5180 wrote to memory of 1672 5180 csrss.exe 186 PID 5180 wrote to memory of 1672 5180 csrss.exe 186 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" NEAS.fad61576119f9f0e83a0f04704bab2f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.fad61576119f9f0e83a0f04704bab2f0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.fad61576119f9f0e83a0f04704bab2f0.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:6076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:6004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Recovery\WindowsRE\csrss.exe"C:\Recovery\WindowsRE\csrss.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2124 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\be3d6fbf-5e08-4efa-a8d6-8d8e15f218c5.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Recovery\WindowsRE\csrss.exeC:\Recovery\WindowsRE\csrss.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4688 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a25d3439-61ff-4d16-aad8-46b77f494fa3.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Recovery\WindowsRE\csrss.exeC:\Recovery\WindowsRE\csrss.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5180 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2e5e91d3-eb70-44ef-9567-85bad2605579.vbs"7⤵PID:916
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a7317b6-e299-4089-8255-cc4b9f35f8d8.vbs"7⤵PID:1672
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4cf802d0-753b-4f3e-89bd-28a713b17926.vbs"5⤵PID:4740
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5bfb91a-da33-4c7c-a6b5-01ab7ad3bd11.vbs"3⤵PID:2500
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\odt\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\odt\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\odt\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Music\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Music\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Music\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\Microsoft.NET\Framework\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\Microsoft.NET\Framework\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\odt\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\odt\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\odt\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\odt\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:6024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\odt\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\odt\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\odt\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\Default\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Default\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Setup\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Setup\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4740
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5ab9a290e04a51e668127459638f80bbc
SHA17ae0a276ba7d629090178df418e130af4b8ee3a4
SHA25618ebfaf42c804c15433a61640f8933a978078f6e2037561e5880b08b38740b43
SHA512984e810dcbcc3942b4ab158f08cafb8aac24eed3bac260b3fc3e41ac7bf17e6f49ccfab9c56da94ed6d1fe8aa7d7c292ba13d5ba9cc09ab1b5bd9961e4272063
-
Filesize
1.4MB
MD50683677ff97681823ddb1de31808ebae
SHA1e740d7ff54d3114901f3383499f4e7f3bac7bf98
SHA2563dba8e911d2eb882902edb3ba29f77dea0358800ded7e726efe65c1b8d33b20f
SHA5126f09afb47050cfb2e4cff36167fd1bba7a6ceca9eab5f03b4f916f6d046b6c41400e2b0d0e9d8e4eba525e633f9cf3a901a8e978d9cd1ed3eaac746132ccd6b0
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
Filesize
1KB
MD59b0256da3bf9a5303141361b3da59823
SHA1d73f34951777136c444eb2c98394f62912ebcdac
SHA25696cbc3f4e49d7ae13cd46e36ebb4819b6db1eabe5db910902638c1a24947208e
SHA5129f014fef4b1bb71dbdd1d0bad11bd20437a9801eaa830ab386f901f6b5be374a26f68161d7638ea03483028e9a56bf97023cc24b45356a9c76cb755a53d9c164
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5377c375f814a335a131901ed5d5eca44
SHA19919811b18b4f8153541b332232ae88eec42f9f7
SHA2567a73ac126468f3a94954656a0da1b494b18b6f7fc4ee09beb87573e82f300a10
SHA512c511dff1a34a5e32cf0ce2c56aa3adf71bd51e9a5afc7ae75320ac7563ebb4571f6ac5cd771fa52e9c7966112431bbdd20e4b74e1a125c273bc835f127b599b5
-
Filesize
944B
MD5101c3b86ef1c02c62b7d862c2a47363b
SHA13c5e8d309610e5ba41b6b9788bfb826e45864b46
SHA2569174446e5bf6366c610c790d5176cf11a65574345cc15ca7ded7247daf4d233c
SHA512d199aa9fbfefea6a27e1c6414b17c1e03c39840047f03c71788f83d37f30651df49dc865c0c38214bab7923bcd2e57e064817b9f1453818c2e7a29d3686d2d60
-
Filesize
944B
MD5101c3b86ef1c02c62b7d862c2a47363b
SHA13c5e8d309610e5ba41b6b9788bfb826e45864b46
SHA2569174446e5bf6366c610c790d5176cf11a65574345cc15ca7ded7247daf4d233c
SHA512d199aa9fbfefea6a27e1c6414b17c1e03c39840047f03c71788f83d37f30651df49dc865c0c38214bab7923bcd2e57e064817b9f1453818c2e7a29d3686d2d60
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
944B
MD5c2ce5f364d6f19da44a34ce23f13e28b
SHA1a7fc544cc9e62c759c0b0aeaecf324d7196a127e
SHA256443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb
SHA512fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6
-
Filesize
944B
MD5c2ce5f364d6f19da44a34ce23f13e28b
SHA1a7fc544cc9e62c759c0b0aeaecf324d7196a127e
SHA256443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb
SHA512fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6
-
Filesize
944B
MD5c2ce5f364d6f19da44a34ce23f13e28b
SHA1a7fc544cc9e62c759c0b0aeaecf324d7196a127e
SHA256443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb
SHA512fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6
-
Filesize
944B
MD5c2ce5f364d6f19da44a34ce23f13e28b
SHA1a7fc544cc9e62c759c0b0aeaecf324d7196a127e
SHA256443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb
SHA512fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6
-
Filesize
944B
MD522fbec4acba323d04079a263526cef3c
SHA1eb8dd0042c6a3f20087a7d2391eaf48121f98740
SHA256020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40
SHA512fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e
-
Filesize
944B
MD522fbec4acba323d04079a263526cef3c
SHA1eb8dd0042c6a3f20087a7d2391eaf48121f98740
SHA256020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40
SHA512fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e
-
Filesize
944B
MD522fbec4acba323d04079a263526cef3c
SHA1eb8dd0042c6a3f20087a7d2391eaf48121f98740
SHA256020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40
SHA512fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e
-
Filesize
483B
MD5588230f660ac0d21d414da47edd215a3
SHA105c201d8cac338654a76da3c22eb488193862a8a
SHA256d3d737f6056dba3aa1c48221c9158d10d5b6b7dcfe2f2c7ee45bc8deb33629b8
SHA51288cb99e90ec35ee564e089deef4e32ec4e313aa11cfab01567cffef879bb485935140165953ef80ccf31e42d81e96b11bae1b22a98bafc047b9cb8df1a0099c4
-
Filesize
707B
MD598fab642f64f803a88c6f63771083b60
SHA12badf5ee3bc6af89532d26ee629df59b2ba215c8
SHA256bea170153c16afd95696ec6d4b6cda1c228176b16e1678fee07cbcd19eb62a48
SHA512eb35e9fe82487fb9341f0f087dc07100cf8dd5967ec04c39bb76d2f41d195c0e2d2ac36397fe971b6994bb39a7640dbc9d79c6a8f23126f33207543c662bc637
-
Filesize
483B
MD5588230f660ac0d21d414da47edd215a3
SHA105c201d8cac338654a76da3c22eb488193862a8a
SHA256d3d737f6056dba3aa1c48221c9158d10d5b6b7dcfe2f2c7ee45bc8deb33629b8
SHA51288cb99e90ec35ee564e089deef4e32ec4e313aa11cfab01567cffef879bb485935140165953ef80ccf31e42d81e96b11bae1b22a98bafc047b9cb8df1a0099c4
-
Filesize
483B
MD5588230f660ac0d21d414da47edd215a3
SHA105c201d8cac338654a76da3c22eb488193862a8a
SHA256d3d737f6056dba3aa1c48221c9158d10d5b6b7dcfe2f2c7ee45bc8deb33629b8
SHA51288cb99e90ec35ee564e089deef4e32ec4e313aa11cfab01567cffef879bb485935140165953ef80ccf31e42d81e96b11bae1b22a98bafc047b9cb8df1a0099c4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
707B
MD5e1c71e5b136cfef21d393d69c5e2105a
SHA14e8e970b7959bc11b0e7c5d67cffa254384899c5
SHA256019ed9109a8dc17e02913ee23b35eb67dc6ae5b4833a4c4a35afaf7c0b8c351e
SHA512f34cb15250ae16498d92e73365269b56314f7c23478f7b6e9364ebbc8a6f02aa71f8407344d3aa2c79f61b2fa3576cd6c021e89bf39ec91105a92c6fe9229b5d
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263
-
Filesize
707B
MD5b988171f377df9bb5303988208144c80
SHA1acc0f82bf84be00a9d24758f5c8761ca1bcff01b
SHA256347d96825ed6869913603f92f06e22dad954375f746e30067ca05978c8cf8946
SHA5129542efcd4be2ceda4e3d33a6c9ce403029dc4ad3a03f082a7313e965bc1e9dfcdf5c3677bafd5506e07e40967963b2aece4ec8f7462eb45ba2e98a4c7f504b16
-
Filesize
483B
MD5588230f660ac0d21d414da47edd215a3
SHA105c201d8cac338654a76da3c22eb488193862a8a
SHA256d3d737f6056dba3aa1c48221c9158d10d5b6b7dcfe2f2c7ee45bc8deb33629b8
SHA51288cb99e90ec35ee564e089deef4e32ec4e313aa11cfab01567cffef879bb485935140165953ef80ccf31e42d81e96b11bae1b22a98bafc047b9cb8df1a0099c4
-
Filesize
1.4MB
MD5ee507b1d62e6fb90c0538b7fa6f9e5e8
SHA10ff3922b5320d2fa35310c51200ccd2e2714d8de
SHA256fdb5b36822dbf92eae90aa4ffdcc2a32bf66bd0bed8dd3452ac1bb9b76c64576
SHA5129060b9a71446978c13e8bf253698ad232268aa5b12ee1433efb4898a59af36ee15919fc194a205601c337b0c13ef059e54afbbc13af0c2b6449b0562b6d66081
-
Filesize
1.4MB
MD5fad61576119f9f0e83a0f04704bab2f0
SHA16bef3b913813986048e85850d7dd7e8c1bc7985b
SHA256a1db60576f72eb77c785e3af0d8df11f4f845606c7f33b69b2f385e2c26167f8
SHA512baa5d6a0edba5ed6f794bb8d9d9a1b036231f367a7d69ea5710d6f079b599017f867296c065184a28bf1c0a1e0899c723f1c8b8379d5478a82b9e1a83ca4b263