Analysis
-
max time kernel
127s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2024 01:06
Behavioral task
behavioral1
Sample
22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe
Resource
win7-20240220-en
General
-
Target
22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe
-
Size
1.9MB
-
MD5
17eb4c4e58353a5db52602d0ae321fbd
-
SHA1
791e65e864b8831b86149c079b09d04cac894e59
-
SHA256
22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1
-
SHA512
a93540c9b59a5000ef53834ff920d8fafa3e1d25da92ead4d523dc684d3824a6e3ccefda736194c0ec1a2e27229ea4096afd65be3ff462fd2e4f22c6058d8d14
-
SSDEEP
24576:kGcK2o1bNcsQSVR7z/7VlQR/Ys6Yy0RbZEd3oJ30mJrqTgOEOkm6GNBO0mQP:7l777HagqbZoaEoki5m6G/FmQ
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2960-1-0x0000000000E10000-0x0000000000FFA000-memory.dmp family_zgrat_v1 behavioral1/files/0x0007000000015d85-33.dat family_zgrat_v1 behavioral1/memory/2496-146-0x0000000001230000-0x000000000141A000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\", \"C:\\Windows\\System32\\ko-KR\\explorer.exe\", \"C:\\Windows\\Fonts\\csrss.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Program Files\\Google\\dwm.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\", \"C:\\Windows\\System32\\ko-KR\\explorer.exe\", \"C:\\Windows\\Fonts\\csrss.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Program Files\\Google\\dwm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\", \"C:\\Windows\\System32\\ko-KR\\explorer.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\", \"C:\\Windows\\System32\\ko-KR\\explorer.exe\", \"C:\\Windows\\Fonts\\csrss.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\", \"C:\\Windows\\System32\\ko-KR\\explorer.exe\", \"C:\\Windows\\Fonts\\csrss.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\services.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 3004 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 3004 schtasks.exe 28 -
Detects executables packed with unregistered version of .NET Reactor 3 IoCs
resource yara_rule behavioral1/memory/2960-1-0x0000000000E10000-0x0000000000FFA000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral1/files/0x0007000000015d85-33.dat INDICATOR_EXE_Packed_DotNetReactor behavioral1/memory/2496-146-0x0000000001230000-0x000000000141A000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2068 powershell.exe 1704 powershell.exe 2312 powershell.exe 2304 powershell.exe 540 powershell.exe 1256 powershell.exe 2256 powershell.exe 2072 powershell.exe 2868 powershell.exe 2216 powershell.exe 2428 powershell.exe 2280 powershell.exe 2080 powershell.exe 2120 powershell.exe 668 powershell.exe 488 powershell.exe 1708 powershell.exe 2864 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2496 dwm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\System32\\ko-KR\\explorer.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\Fonts\\csrss.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\services.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Google\\dwm.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Google\\dwm.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\lsass.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\System32\\ko-KR\\explorer.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\Fonts\\csrss.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\services.exe\"" 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 8 ipinfo.io -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\ko-KR\explorer.exe 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File created C:\Windows\System32\ko-KR\7a0fd90576e088 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File created \??\c:\Windows\System32\CSCBE992E9A261F429DAEEBA6F6E1226FEE.TMP csc.exe File created \??\c:\Windows\System32\u7e72d.exe csc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Google\dwm.exe 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File opened for modification C:\Program Files\Google\dwm.exe 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File created C:\Program Files\Google\6cb0b6c459d5d3 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\lsass.exe 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\6203df4a6bafc7 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Fonts\886983d96e3d3e 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe File created C:\Windows\Fonts\csrss.exe 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2100 schtasks.exe 2736 schtasks.exe 1992 schtasks.exe 2488 schtasks.exe 2768 schtasks.exe 1540 schtasks.exe 1932 schtasks.exe 864 schtasks.exe 2708 schtasks.exe 1728 schtasks.exe 1848 schtasks.exe 2900 schtasks.exe 624 schtasks.exe 2804 schtasks.exe 556 schtasks.exe 1924 schtasks.exe 1816 schtasks.exe 1340 schtasks.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 dwm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2496 dwm.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 488 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 2496 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2404 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 32 PID 2960 wrote to memory of 2404 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 32 PID 2960 wrote to memory of 2404 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 32 PID 2404 wrote to memory of 2508 2404 csc.exe 34 PID 2404 wrote to memory of 2508 2404 csc.exe 34 PID 2404 wrote to memory of 2508 2404 csc.exe 34 PID 2960 wrote to memory of 2068 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 50 PID 2960 wrote to memory of 2068 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 50 PID 2960 wrote to memory of 2068 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 50 PID 2960 wrote to memory of 1704 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 51 PID 2960 wrote to memory of 1704 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 51 PID 2960 wrote to memory of 1704 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 51 PID 2960 wrote to memory of 2080 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 53 PID 2960 wrote to memory of 2080 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 53 PID 2960 wrote to memory of 2080 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 53 PID 2960 wrote to memory of 2280 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 54 PID 2960 wrote to memory of 2280 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 54 PID 2960 wrote to memory of 2280 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 54 PID 2960 wrote to memory of 2304 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 55 PID 2960 wrote to memory of 2304 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 55 PID 2960 wrote to memory of 2304 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 55 PID 2960 wrote to memory of 2120 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 56 PID 2960 wrote to memory of 2120 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 56 PID 2960 wrote to memory of 2120 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 56 PID 2960 wrote to memory of 2312 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 57 PID 2960 wrote to memory of 2312 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 57 PID 2960 wrote to memory of 2312 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 57 PID 2960 wrote to memory of 2864 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 58 PID 2960 wrote to memory of 2864 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 58 PID 2960 wrote to memory of 2864 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 58 PID 2960 wrote to memory of 2428 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 60 PID 2960 wrote to memory of 2428 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 60 PID 2960 wrote to memory of 2428 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 60 PID 2960 wrote to memory of 2256 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 61 PID 2960 wrote to memory of 2256 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 61 PID 2960 wrote to memory of 2256 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 61 PID 2960 wrote to memory of 2216 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 63 PID 2960 wrote to memory of 2216 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 63 PID 2960 wrote to memory of 2216 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 63 PID 2960 wrote to memory of 2868 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 65 PID 2960 wrote to memory of 2868 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 65 PID 2960 wrote to memory of 2868 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 65 PID 2960 wrote to memory of 2072 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 66 PID 2960 wrote to memory of 2072 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 66 PID 2960 wrote to memory of 2072 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 66 PID 2960 wrote to memory of 1256 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 67 PID 2960 wrote to memory of 1256 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 67 PID 2960 wrote to memory of 1256 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 67 PID 2960 wrote to memory of 1708 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 68 PID 2960 wrote to memory of 1708 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 68 PID 2960 wrote to memory of 1708 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 68 PID 2960 wrote to memory of 540 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 69 PID 2960 wrote to memory of 540 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 69 PID 2960 wrote to memory of 540 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 69 PID 2960 wrote to memory of 668 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 70 PID 2960 wrote to memory of 668 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 70 PID 2960 wrote to memory of 668 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 70 PID 2960 wrote to memory of 488 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 71 PID 2960 wrote to memory of 488 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 71 PID 2960 wrote to memory of 488 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 71 PID 2960 wrote to memory of 1568 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 86 PID 2960 wrote to memory of 1568 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 86 PID 2960 wrote to memory of 1568 2960 22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe 86 PID 1568 wrote to memory of 1548 1568 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe"C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wscultq1\wscultq1.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES19E7.tmp" "c:\Windows\System32\CSCBE992E9A261F429DAEEBA6F6E1226FEE.TMP"3⤵PID:2508
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\ko-KR\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nd9ASnzjaH.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1548
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2016
-
-
C:\Program Files\Google\dwm.exe"C:\Program Files\Google\dwm.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\System32\ko-KR\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\System32\ko-KR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\System32\ko-KR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Fonts\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Fonts\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Google\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e12" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e12" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\22ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:864
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD517eb4c4e58353a5db52602d0ae321fbd
SHA1791e65e864b8831b86149c079b09d04cac894e59
SHA25622ed346e6e5849b9a4ddc0f372382b062fe50145a4425562976531eb2b0819e1
SHA512a93540c9b59a5000ef53834ff920d8fafa3e1d25da92ead4d523dc684d3824a6e3ccefda736194c0ec1a2e27229ea4096afd65be3ff462fd2e4f22c6058d8d14
-
Filesize
1KB
MD53cb4cbeab2d85f3e90a4519c3b2cc748
SHA12e8ec5b139c794de15127a123b8b1da2e23694cd
SHA25643125523873bed13bf8d2af4b197f0385f9335e4cd2661fb8985329b9611ded3
SHA512ec75754d4422a45bf2bde0164717861d40c6192aeb16be1c88897590467770ca9685c3c5ec746da4b0cea63eae69ab40e2ef0cceb7f360649ef90c9f477f76db
-
Filesize
207B
MD5cb9b4ef133724278be52a22590bc2cbf
SHA14a24fb21a255bc29f300a7c2509ec20eebd1f4d8
SHA25663f1d0053faf0e4f96ce6cf2d385e1e55081e15614b5255e0b00db4884bea8d6
SHA51237dad5f36eee839a660094183798018fea6f184b3a1213336434c51a822a4dee6dbbb3e1918680c1b5e95364494926dd86b06176ac5814b5124f44408208900d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5af3efe4ae0bb9f42cddbd62dc40bc5fc
SHA12fcf1ff3969484b84c0268afa8dc12c1b2cb4e50
SHA2564194ec7f5eb7688c9dfe0cca6043c604b96a4e1207c26660f472fc3148388827
SHA5121f4ca01e6dfc23318ffa065d1ca2694f371798e2e5cd372bb2bfb7c9c6faa9b3c4d53f8d37a9ce0f0296a2b9ab032459b8e771505d48e569c20287f4ef073de0
-
Filesize
404B
MD5f975755d7714ffe41e3200b073a0069a
SHA19d46ac17f4b02e3af9e7c13a8311924cf20463e4
SHA25645c220cb9d2440b74a14007ac40b8f21b304621ff69c39b99dbd818e24e96020
SHA512502bb6f10c72b8d5064fe2a1e9d363d6267641a9f455e40e5b7c6d56d6da40603b76d28e6b8e3102131d7c8e16e360036b09d5dc9bde660dd320d99708b0e98f
-
Filesize
235B
MD5d3273fc5f214fde3626d0bdc0f3c9b01
SHA1e92fe755e409eadf07d828723341c94ded21e8ba
SHA256f1bbb9751c506815b276f82883bc17d5d578e8576e5787f178d1370e146ca1c0
SHA512e118a94cf42ffcac450a3e1e7fc38c38a9c4cb08a760820814ff31e141c09a657dfe581562c4e2691cbd038c2ae849891c9176ab6c5efc210e25b2b13d22f6ca
-
Filesize
1KB
MD5984924caf6574026769de34f35c2358e
SHA16dd41e492235d812252231912aa025f47fa7a9e7
SHA2562bf5f65c8161575847113a1b4194625204c6ddce042f9b3432011c31348bb986
SHA5125918fdc8d27ff5421dea1455df93c6cf85738e94c5079701ba7fded59b01bda482b70e2a500ba2c2aebedb6d2b0815d094d9bb271133de738f9e630167f6be46