Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 08:36
Behavioral task
behavioral1
Sample
Njrat.exe
Resource
win7-20240221-en
General
-
Target
Njrat.exe
-
Size
3.1MB
-
MD5
7bbb27a3b9ace5f7d403ba8d6ef58d28
-
SHA1
5effbe830a93770824ee60f65eac790dda1ee807
-
SHA256
d9dc76fcec48e47d8a10afa9ee40af17b856bff408bbc3eb36f5d362364a8d4c
-
SHA512
32774b5efc9a4c771ed74cb59d6e4221d4cfb92e05d18cf9d3ad53b957005cce84892ef9e563d2c4c932127dac595394e23d8bc3e2a6ab3a654acef5e24e0327
-
SSDEEP
49152:VbA3GVZoGDweuD4gWA7evLcjM3wwwZHFXIJ5nDWhVGUwwB3SNZts8zOqhsg:VbZDweuD4rcH9Vl65Dac7ssNj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 500 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2944 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2944 schtasks.exe 32 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
resource yara_rule behavioral1/files/0x000800000001416f-10.dat dcrat behavioral1/memory/2420-13-0x0000000000E50000-0x0000000001132000-memory.dmp dcrat behavioral1/memory/2424-116-0x0000000000310000-0x00000000005F2000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1472 powershell.exe 2232 powershell.exe 3036 powershell.exe 1564 powershell.exe 1464 powershell.exe 2884 powershell.exe 2156 powershell.exe 2192 powershell.exe 1468 powershell.exe 2400 powershell.exe 2148 powershell.exe 860 powershell.exe 2248 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2420 Hyperblockport.exe 2424 System.exe -
Loads dropped DLL 2 IoCs
pid Process 2608 cmd.exe 2608 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Hyperblockport.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 8 ipinfo.io 11 ipinfo.io -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\System.exe Hyperblockport.exe File created C:\Program Files (x86)\Common Files\27d1bcfc3c54e0 Hyperblockport.exe File created C:\Program Files (x86)\Windows Sidebar\es-ES\dwm.exe Hyperblockport.exe File created C:\Program Files (x86)\Windows Sidebar\es-ES\6cb0b6c459d5d3 Hyperblockport.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\lsm.exe Hyperblockport.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\lsm.exe Hyperblockport.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\101b941d020240 Hyperblockport.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Setup\taskhost.exe Hyperblockport.exe File created C:\Windows\Setup\b75386f1303e64 Hyperblockport.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 System.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe 2864 schtasks.exe 2180 schtasks.exe 1940 schtasks.exe 2712 schtasks.exe 2764 schtasks.exe 500 schtasks.exe 2172 schtasks.exe 1572 schtasks.exe 1856 schtasks.exe 1624 schtasks.exe 1492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 Hyperblockport.exe 2420 Hyperblockport.exe 2420 Hyperblockport.exe 2420 Hyperblockport.exe 2420 Hyperblockport.exe 2400 powershell.exe 1468 powershell.exe 1472 powershell.exe 2192 powershell.exe 1564 powershell.exe 1464 powershell.exe 2156 powershell.exe 860 powershell.exe 2248 powershell.exe 2884 powershell.exe 3036 powershell.exe 2148 powershell.exe 2232 powershell.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe 2424 System.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2420 Hyperblockport.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2424 System.exe Token: SeBackupPrivilege 1228 vssvc.exe Token: SeRestorePrivilege 1228 vssvc.exe Token: SeAuditPrivilege 1228 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2424 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2204 2036 Njrat.exe 28 PID 2036 wrote to memory of 2204 2036 Njrat.exe 28 PID 2036 wrote to memory of 2204 2036 Njrat.exe 28 PID 2036 wrote to memory of 2204 2036 Njrat.exe 28 PID 2204 wrote to memory of 2608 2204 WScript.exe 29 PID 2204 wrote to memory of 2608 2204 WScript.exe 29 PID 2204 wrote to memory of 2608 2204 WScript.exe 29 PID 2204 wrote to memory of 2608 2204 WScript.exe 29 PID 2608 wrote to memory of 2420 2608 cmd.exe 31 PID 2608 wrote to memory of 2420 2608 cmd.exe 31 PID 2608 wrote to memory of 2420 2608 cmd.exe 31 PID 2608 wrote to memory of 2420 2608 cmd.exe 31 PID 2420 wrote to memory of 2400 2420 Hyperblockport.exe 45 PID 2420 wrote to memory of 2400 2420 Hyperblockport.exe 45 PID 2420 wrote to memory of 2400 2420 Hyperblockport.exe 45 PID 2420 wrote to memory of 1564 2420 Hyperblockport.exe 46 PID 2420 wrote to memory of 1564 2420 Hyperblockport.exe 46 PID 2420 wrote to memory of 1564 2420 Hyperblockport.exe 46 PID 2420 wrote to memory of 2156 2420 Hyperblockport.exe 47 PID 2420 wrote to memory of 2156 2420 Hyperblockport.exe 47 PID 2420 wrote to memory of 2156 2420 Hyperblockport.exe 47 PID 2420 wrote to memory of 2148 2420 Hyperblockport.exe 49 PID 2420 wrote to memory of 2148 2420 Hyperblockport.exe 49 PID 2420 wrote to memory of 2148 2420 Hyperblockport.exe 49 PID 2420 wrote to memory of 1468 2420 Hyperblockport.exe 51 PID 2420 wrote to memory of 1468 2420 Hyperblockport.exe 51 PID 2420 wrote to memory of 1468 2420 Hyperblockport.exe 51 PID 2420 wrote to memory of 1464 2420 Hyperblockport.exe 52 PID 2420 wrote to memory of 1464 2420 Hyperblockport.exe 52 PID 2420 wrote to memory of 1464 2420 Hyperblockport.exe 52 PID 2420 wrote to memory of 1472 2420 Hyperblockport.exe 53 PID 2420 wrote to memory of 1472 2420 Hyperblockport.exe 53 PID 2420 wrote to memory of 1472 2420 Hyperblockport.exe 53 PID 2420 wrote to memory of 860 2420 Hyperblockport.exe 54 PID 2420 wrote to memory of 860 2420 Hyperblockport.exe 54 PID 2420 wrote to memory of 860 2420 Hyperblockport.exe 54 PID 2420 wrote to memory of 2248 2420 Hyperblockport.exe 57 PID 2420 wrote to memory of 2248 2420 Hyperblockport.exe 57 PID 2420 wrote to memory of 2248 2420 Hyperblockport.exe 57 PID 2420 wrote to memory of 3036 2420 Hyperblockport.exe 59 PID 2420 wrote to memory of 3036 2420 Hyperblockport.exe 59 PID 2420 wrote to memory of 3036 2420 Hyperblockport.exe 59 PID 2420 wrote to memory of 2884 2420 Hyperblockport.exe 60 PID 2420 wrote to memory of 2884 2420 Hyperblockport.exe 60 PID 2420 wrote to memory of 2884 2420 Hyperblockport.exe 60 PID 2420 wrote to memory of 2192 2420 Hyperblockport.exe 62 PID 2420 wrote to memory of 2192 2420 Hyperblockport.exe 62 PID 2420 wrote to memory of 2192 2420 Hyperblockport.exe 62 PID 2420 wrote to memory of 2232 2420 Hyperblockport.exe 63 PID 2420 wrote to memory of 2232 2420 Hyperblockport.exe 63 PID 2420 wrote to memory of 2232 2420 Hyperblockport.exe 63 PID 2420 wrote to memory of 1432 2420 Hyperblockport.exe 70 PID 2420 wrote to memory of 1432 2420 Hyperblockport.exe 70 PID 2420 wrote to memory of 1432 2420 Hyperblockport.exe 70 PID 1432 wrote to memory of 2372 1432 cmd.exe 73 PID 1432 wrote to memory of 2372 1432 cmd.exe 73 PID 1432 wrote to memory of 2372 1432 cmd.exe 73 PID 1432 wrote to memory of 2424 1432 cmd.exe 74 PID 1432 wrote to memory of 2424 1432 cmd.exe 74 PID 1432 wrote to memory of 2424 1432 cmd.exe 74 PID 2424 wrote to memory of 296 2424 System.exe 75 PID 2424 wrote to memory of 296 2424 System.exe 75 PID 2424 wrote to memory of 296 2424 System.exe 75 PID 2424 wrote to memory of 2500 2424 System.exe 76 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Hyperblockport.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Njrat.exe"C:\Users\Admin\AppData\Local\Temp\Njrat.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\containerperf\9nepdzd6Yg.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\containerperf\MJF5L0LGrR45RopQV75MoqBbC.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\containerperf\Hyperblockport.exe"C:\containerperf\Hyperblockport.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/containerperf/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4DfXGwv2E7.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2372
-
-
C:\Program Files (x86)\Common Files\System.exe"C:\Program Files (x86)\Common Files\System.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac3bc6f9-68bd-4643-a669-7da7a499f83b.vbs"7⤵PID:296
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ec8480e4-6d73-40cb-96c6-f264dee01b1f.vbs"7⤵PID:2500
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Setup\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Windows\Setup\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:832
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD53cb9887b538077a1611b282296a09d9d
SHA12d1c34031a1f746b35333d6061afda2b7257de12
SHA256f15194d7c76a655b8cce070fa60741c9ab88c48b37f8e0d7b0ab0b3129c2f278
SHA5126ee1f1ac266af8fa07d35f25363a34761ea356864060379af0505284744e87a99cf2fbb9344c555e04570dd02327752b3cd7c77347cd4f161c9a54786b8adbb0
-
Filesize
722B
MD5d70019e1604a8aa42386b54bf1d7a2e5
SHA1b58d2a64516ff6a90b1eecbadc71ef69470fa65c
SHA256e6a1ba976c3439bb3150ea4c9d587a13c5a52f302cca41b1550d5543e1ebf1f3
SHA5121695d0d73e67da893bd8a4245bf7caaac317a2bee3b961c32817cb29cdb1a8cb60d8798195437b4f535b0404fba79ae639dfff0c56a390d422230606d9d7b166
-
Filesize
498B
MD58016a76e01f600d8633bb9653e76aca8
SHA1cab7f6f4b613ec308fc3adc6131009052ad2a968
SHA256f9e495126ae41eb77fb3b8ddf0a9ea270bb7fc85a8e6c080690e6dfd218c8eda
SHA5122a5c113acee91f557157687dc1e34f98d5296a4939aea5dfdd11e1fa60fcba4d6f360adb64a2f26462e2a3d6782bbaaf4da7e41e2ab99eb4dfd8b1e64b870dbe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51f666b42763bf9c045a5673ca9454b1d
SHA1da090ce876ebaac64a8b53adf1fa67d8d3cce710
SHA25670d6839455285e0568876c7fb72865a85511f2d8366f272ad9bdf599c06e356e
SHA5125dca06e91a0f83207ac7a9c66116a2870f404fd0724d8a701416a467b21c441e62955e68c5cce5ccf9300796dadf99ca9795694060de9f1253f4f8e8f9d26f15
-
Filesize
226B
MD5fd73bba1ae261c1bde0a83ff425994c4
SHA17e9e51cef1374547c885b6e8bd62ed2a1dc6902b
SHA25616f04c862e66dbdf8631baaa3c37e771281f59d68d60420d4dac89701c1fb732
SHA51220644ded806f97cdd62b136fa4cd6bff7ed61d8c4f6d533dee3c71d3f12923243551e910f56d4504a0c67a89a3e50064fa8f53cb3b307150cf185c9016e004e4
-
Filesize
2.9MB
MD5a5eb91d9ffb09e43c86d3ac84354107f
SHA1ab225fd443f3c209c4493e1dd823093c87364075
SHA25613da0ed8f7f0cfbf7187ae5d3fe222a0aac5a0fad6e0c1f011f0ef3f8d126906
SHA5123259e901d0347db552f658f89c11c711f328831a5da203b18e8383740a202b87aea4a2c84c33d3ca6d9a8200d1f933f8820379a7b77e094c005a004c9f3c59ee
-
Filesize
48B
MD57a122e2bf760c3ba657e5ba59337bce2
SHA1e9ac1ad5c6b04628fdea1a0657f0e466a2a06261
SHA256b9469f10268a8e4a44814d71f3eb6530f2a4970933b586f6dc5e3eebb2fe33f8
SHA51289912e65857c9975e0c6ab2b3ea94f07547cba9e875b7db26dc87a6d2ec8ba79b9aa7421a78f8203587ffc70fe39df2c8fc95566c47d4681fa59f933129c6c64