Analysis
-
max time kernel
1793s -
max time network
1795s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-09-2024 07:44
Static task
static1
Behavioral task
behavioral1
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win11-20240802-en
General
-
Target
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
-
Size
745KB
-
MD5
5e82f4a00b31da2ecd210a7c7575e29d
-
SHA1
518e5f78b256ee794ebbc8f96275993a9252be23
-
SHA256
80446e16d616fee4a8ffeef94f2dc1f5737435d07a111de9622f13a98a5f196e
-
SHA512
5f794743493acff89407966cdc2b3df386389d90f2468ec5a32c4df2a2ba6dfddea60886ab14a6e9a1b4ddc173989278e2c7397d430aea8c01297b40d782a900
-
SSDEEP
12288:sBpoIY///1UFxJF80IsoBVnsNxd2LFErkUzw2jtQsnmeTRf7qrc5PPjr21tM/7nf:ZIY/4FcHG/MnUzVhmMRfG4lLr2M/T
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
thomas-drops.gl.at.ply.gg:45773
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" explorer.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3776 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 4284 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 4284 schtasks.exe 87 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
resource yara_rule behavioral4/files/0x000200000002a185-6.dat dcrat behavioral4/files/0x000300000002aa94-37.dat dcrat behavioral4/memory/2924-39-0x0000000000ED0000-0x0000000000FC4000-memory.dmp dcrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe -
Executes dropped EXE 4 IoCs
pid Process 4688 gggg.exe 3132 Server.exe 2924 reviewdriver.exe 1140 explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\9e8d7a4ca61bd9 reviewdriver.exe File created C:\Program Files (x86)\Windows Sidebar\lsass.exe reviewdriver.exe File created C:\Program Files (x86)\Windows Sidebar\6203df4a6bafc7 reviewdriver.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\6ccacd8608530f reviewdriver.exe File created C:\Program Files\Windows Media Player\Network Sharing\explorer.exe reviewdriver.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\RuntimeBroker.exe reviewdriver.exe File created C:\Program Files\Windows Media Player\Network Sharing\7a0fd90576e088 reviewdriver.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ee2ad38f3d4382 reviewdriver.exe File created C:\Program Files\Java\jdk-1.8\include\win32\wininit.exe reviewdriver.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\Idle.exe reviewdriver.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Registry.exe reviewdriver.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\9e8d7a4ca61bd9 reviewdriver.exe File created C:\Program Files\Java\jdk-1.8\include\win32\56085415360792 reviewdriver.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe reviewdriver.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Boot\DVD\PCAT\en-US\reviewdriver.exe reviewdriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000_Classes\Local Settings reviewdriver.exe Key created \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000_Classes\Local Settings gggg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4088 schtasks.exe 1860 schtasks.exe 3924 schtasks.exe 1144 schtasks.exe 4804 schtasks.exe 2860 schtasks.exe 4004 schtasks.exe 3344 schtasks.exe 3784 schtasks.exe 2364 schtasks.exe 4412 schtasks.exe 1424 schtasks.exe 3716 schtasks.exe 232 schtasks.exe 2396 schtasks.exe 2400 schtasks.exe 720 schtasks.exe 3672 schtasks.exe 884 schtasks.exe 952 schtasks.exe 1988 schtasks.exe 3120 schtasks.exe 3712 schtasks.exe 2316 schtasks.exe 4304 schtasks.exe 1468 schtasks.exe 3444 schtasks.exe 3560 schtasks.exe 1044 schtasks.exe 1764 schtasks.exe 4064 schtasks.exe 2512 schtasks.exe 2856 schtasks.exe 4500 schtasks.exe 4952 schtasks.exe 2192 schtasks.exe 4280 schtasks.exe 2852 schtasks.exe 2040 schtasks.exe 4820 schtasks.exe 2504 schtasks.exe 1356 schtasks.exe 2076 schtasks.exe 4780 schtasks.exe 468 schtasks.exe 4468 schtasks.exe 3408 schtasks.exe 2232 schtasks.exe 3636 schtasks.exe 4692 schtasks.exe 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 2924 reviewdriver.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe 1140 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3132 Server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2924 reviewdriver.exe Token: SeDebugPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: SeDebugPrivilege 1140 explorer.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe Token: SeIncBasePriorityPrivilege 3132 Server.exe Token: 33 3132 Server.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 860 wrote to memory of 4688 860 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 81 PID 860 wrote to memory of 4688 860 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 81 PID 860 wrote to memory of 4688 860 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 81 PID 860 wrote to memory of 3132 860 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 82 PID 860 wrote to memory of 3132 860 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 82 PID 860 wrote to memory of 3132 860 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 82 PID 4688 wrote to memory of 4048 4688 gggg.exe 83 PID 4688 wrote to memory of 4048 4688 gggg.exe 83 PID 4688 wrote to memory of 4048 4688 gggg.exe 83 PID 4048 wrote to memory of 1612 4048 WScript.exe 84 PID 4048 wrote to memory of 1612 4048 WScript.exe 84 PID 4048 wrote to memory of 1612 4048 WScript.exe 84 PID 1612 wrote to memory of 2924 1612 cmd.exe 86 PID 1612 wrote to memory of 2924 1612 cmd.exe 86 PID 2924 wrote to memory of 1148 2924 reviewdriver.exe 140 PID 2924 wrote to memory of 1148 2924 reviewdriver.exe 140 PID 1148 wrote to memory of 756 1148 cmd.exe 142 PID 1148 wrote to memory of 756 1148 cmd.exe 142 PID 1148 wrote to memory of 1140 1148 cmd.exe 143 PID 1148 wrote to memory of 1140 1148 cmd.exe 143 PID 1140 wrote to memory of 1052 1140 explorer.exe 144 PID 1140 wrote to memory of 1052 1140 explorer.exe 144 PID 1140 wrote to memory of 3600 1140 explorer.exe 145 PID 1140 wrote to memory of 3600 1140 explorer.exe 145 PID 1140 wrote to memory of 1144 1140 explorer.exe 184 PID 1140 wrote to memory of 1144 1140 explorer.exe 184 PID 1144 wrote to memory of 4780 1144 cmd.exe 186 PID 1144 wrote to memory of 4780 1144 cmd.exe 186 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainComponentBrowserwin\zJJP8u9NRTk6u.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainComponentBrowserwin\ZckenFSJPCIUJWjfI5CZYMEmaPZVg.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\ChainComponentBrowserwin\reviewdriver.exe"C:\ChainComponentBrowserwin\reviewdriver.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wLRZWGijuh.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:756
-
-
C:\Program Files\Windows Media Player\Network Sharing\explorer.exe"C:\Program Files\Windows Media Player\Network Sharing\explorer.exe"7⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1140 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a7701ec8-3a79-45c9-bc27-edb52f17f89c.vbs"8⤵PID:1052
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9327c104-b249-40ae-ab06-524b55e6a406.vbs"8⤵PID:3600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4780
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Videos\SearchHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHost" /sc ONLOGON /tr "'C:\Users\Public\Videos\SearchHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\SearchHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Start Menu\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Default\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jdk-1.8\include\win32\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\include\win32\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jdk-1.8\include\win32\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Desktop\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\Network Sharing\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Media Player\Network Sharing\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Downloads\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Downloads\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Downloads\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\ChainComponentBrowserwin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\ChainComponentBrowserwin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\ChainComponentBrowserwin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "reviewdriver" /f1⤵
- Process spawned unexpected child process
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "reviewdriverr" /f1⤵
- Process spawned unexpected child process
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "SearchHost" /f1⤵
- Process spawned unexpected child process
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "SearchHostS" /f1⤵
- Process spawned unexpected child process
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "unsecapp" /f1⤵
- Process spawned unexpected child process
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "unsecappu" /f1⤵
- Process spawned unexpected child process
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "sppsvc" /f1⤵
- Process spawned unexpected child process
PID:3776
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "sppsvcs" /f1⤵
- Process spawned unexpected child process
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "StartMenuExperienceHost" /f1⤵
- Process spawned unexpected child process
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "StartMenuExperienceHostS" /f1⤵
- Process spawned unexpected child process
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "winlogon" /f1⤵
- Process spawned unexpected child process
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "winlogonw" /f1⤵
- Process spawned unexpected child process
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBroker" /f1⤵
- Process spawned unexpected child process
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBrokerR" /f1⤵PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBroker" /f1⤵PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBrokerR" /f1⤵PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "Registry" /f1⤵PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RegistryR" /f1⤵PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "wininit" /f1⤵PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "wininitw" /f1⤵PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "csrss" /f1⤵PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "csrssc" /f1⤵PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "lsass" /f1⤵PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "lsassl" /f1⤵PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "Idle" /f1⤵PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "IdleI" /f1⤵PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dllhost" /f1⤵PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dllhostd" /f1⤵PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "explorer" /f1⤵PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "explorere" /f1⤵PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "smss" /f1⤵PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "smsss" /f1⤵PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dllhost" /f1⤵PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dllhostd" /f1⤵PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "sihost" /f1⤵PID:488
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "sihosts" /f1⤵PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "explorer" /f1⤵PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "explorere" /f1⤵PID:1660
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
823B
MD5b2f317a73339fcbff7acfb0fc6596567
SHA1d66c03e0d0bba135e16eed3264bd57f43653685e
SHA256b95c6496ff565ccd73fb95b8e897873892d54c43bc58f9b08695fbe131f910db
SHA51234afad8d79e3b296a8d0d5caea77d57ac4c51ab784778b831ad47a9f17fe3dc29b430a026e122dd4d51cbf55914f411f5fab3e5c7b6d510ed6d855cf972c0f05
-
Filesize
46B
MD53e83fda43f1932bb71d930d2f89e68b2
SHA11fa2f89990c21a7f0eebfbf06f7064c19e46b081
SHA256ecb36758516d13f656baac1a37f3af9dd3e683e8aab3847d65bb82c9eb05cb51
SHA512d6efea92b244d10f5a0e2b228782cc7e1b45fcf262dcc7ea709a9ab8fa458b2e8d3e3bfa4cdf4a4852812d01bb9ff1c7bba65abbe62527e5a84e5b3b15f8ea9b
-
Filesize
948KB
MD52e2c059f61338c40914c10d40502e57e
SHA1e6cb5a1ffdf369b3135c72ab12d71cc3d5f2b053
SHA2568e4df816223a625bf911553d5f80219f81fc44f07ba98c95f379fd12169c2918
SHA5121b1f2dae55f50874532b37ad4ab74a54452f65d7499004b37b0afc3dc2c1d16d66a0e41c1733ac1f4cff9993325d32ea714b441c06ba4eba350136835c746d3e
-
Filesize
230B
MD5b9b72befe720ec640eb23938f752a453
SHA1c621298c3cfac9aa9c5cdfebd5efa0a1b01c7b34
SHA256bddc35ffa29cfc10fc39778a551335781091aec61771943662e66cdf4c4a07ad
SHA5124d119e2aba40fe14d624690103d08620369eeeb0a922a3091027a7cf90597db7d491653ed356eb85a45104bdcbd3eb5876e5c4c508ed85d0e235d71a65578f26
-
Filesize
502B
MD59b564a5c2d3ae450dc8a0b08f926b53b
SHA1e6b3762133b91ca6383003509498de7e6d2fb6f8
SHA256eea7ab870d7072db6437667a1b336d64131e1113bb9163d6406c7ad687767413
SHA51274c7904db18799911c811e3a7ed2925fbf9f0b80efaa4941099e1becbcdb79fbe133135b8c06d90f9a8389400f24daa962fddc7ac6a2df58919c7a25305883b9
-
Filesize
20B
MD55a120aab33ac9852d8b9a81252e14e23
SHA150865687c8ddd13f5ccc3ad931f3d501bcf20c57
SHA256baa24bd3680ff5a5fcdb498c627988be7a94d13bdcde8d7b84283ffb00c470c4
SHA5128e62b3e9a9e6b62ca89e8e2610e50d272f742a6ee987bfa2da125addfbbeb20e76765c4e98d2e4e93a03718b7e5d6e6a43fe43e15c445ad8f8db48565ba3b87f
-
Filesize
752B
MD51419f8e40e3b360e76d4e81a10a7dea5
SHA14e677c684e244b91c90abc61151a63da91073b8f
SHA256bac4dbb69cdb91e10147936c2131328291b576026a434e3098ebf163c67f18a8
SHA512ff3123b64e6441ce84675b7c24e17713091b668c07b93af58a0667aef69fc7f6a4fe1d2f8cbf1737de95d07e66c6c680c1685a0a64c7c44e2961540d8ed0d164
-
Filesize
494B
MD50017127d40be2bb577cbf49e001fda63
SHA1197579642e613f5af9e87511fab631ec2a777c91
SHA256c5ace4524393ae553cc04a8388eeed1798b9b527906533ad3d725d9ce9354142
SHA5128cae87679a5349384e9914c7d866d232f2b5da099aa416e25e42caed3e6fee129641006e184f48fc193aed97e8ece25492710519206d158433b8c49c34d2e9e3
-
Filesize
347B
MD57f2a2fe2ca63d5e153e1141ee2b8b071
SHA16e2622c3a03e7f3ec020158352ec7567df0ad94c
SHA25641f3acf4717d38007947b7ba6ce9f5a650b0f9ebb8e63747b298ae226d30b1a9
SHA51297e822c548e678b5b7918199cba488abe57e22f4bda66dd20c284ebe1b70e2065c57a258cf4f0d1bcac62d3e488fa9271417f0ab56f1feb78ddcff8f13624d51
-
Filesize
418B
MD502ac4d6c3aa2970be007a3cc40cb23a4
SHA15497cfd5397b009295202ab7cf9b185b06dabcc0
SHA2565799199c7d4c8b3ba8e8a93688b53311b46953b3a4b285f8da573d8b101334e0
SHA512340103f22b0e4f354b1e970e55d62748de26819545fa04c48679b2546ce82f60226a8de47f658544a57a9f272dc06be328b36db9f9ec8cdfab9a9bce375ecebb
-
Filesize
644B
MD53c85ae8f46337469a0eb43b2c5e58be3
SHA1419aef9b81c127903307c4831295577357c74e11
SHA2568cf4ef098dc06e7f1750e6ec146fb79e0c5959518d58904ffc76aa65bb26ed2e
SHA5129dde15b214a4667816a6306d73424bae1904887ab0b3ddcdb4e81472d9a84da9c64aff65e5741179820594093c47acdf7cdf7255baa02672eb7f8753d18c41cf
-
Filesize
930B
MD5e0b638bd3691a53dc6ff21f5689734fa
SHA161d7717080be587e73821c89c23854e47f51174d
SHA2568d8d0bafa078dfb69518c2e5aa911cc7bdea583bd109c7e5f2fa0bb019542a7f
SHA51261953aa24312e2718aee135b2d872642b8d5af355149650a1f7273c18a456cc488d42204fd3759452a1cb110227340490b0bf120aa6499b09fe04c171d4eb282
-
Filesize
502B
MD59fd5db08c9b0491e010d14383a5f95d9
SHA1a7938857e22fb53a2a591f633b8cf295978d5e65
SHA2560a3f1c10e60496252f4da50279fce6067cf95f705c4bd532c6dad7312898e4ba
SHA512cc104233659b92798c0714ec48f7f971cf607d25f7852c68ea6d78206e5e5a97e0d1159c6e0782a46ff0ddbb8936f01ca353ab4b06f6783401ba9e57ce1ef6f8
-
Filesize
902B
MD55b24266e7f6a138ca2e921e1f45379f0
SHA108f6d0ee94b7d7a809c592f35de17ddf7446d55e
SHA256f1f06dd812d570247f6a70085dfbd5e396b87e2b3fb17748abb413b9a4204b5e
SHA512be08166cdf8ae5a77cd7ff9804c278a624c8289cdb90d5c813f0ce9fb020fd098894e9d97f0e2716a37af6a2cb93d2d0073d3485a5010c0f4e0318175305baa3
-
Filesize
320B
MD5f7791ec58f2bbe84a462d193956b5685
SHA1444e2b4fd3ac1b44467034c3cddd14ebc7fbb724
SHA256ad0228759dd1ea5678996086c3e448422939153ae8e11fbda2d0c3f11edd9463
SHA512bcbce1dd0263ee4744f009e6b5276b54fc4aedb3817aedcd8a86e431faf34558543af272b43766db26d1e8ef41031c44090ad42150b349ec264f52a15213bebc
-
Filesize
518B
MD51a6517b38974c9f6859887283194b1df
SHA111dddf8ea57611517cf2e52505e9835ea52f5314
SHA2562224e0c568a5ece0a47d1cba530dbc3e3f3bca7bcef13b67bbdcb2201fd265d4
SHA5122573c13a764a212ba50c904f4f2ddbd2576b65c346248bcdfc16d4280eece6507e9ef76f0dda35b64b8b0fee7aedb077ae8227fd71f7c1c6d0bd32cb7a905aa7
-
Filesize
43KB
MD5eab8788760465b2b46598ff289b4b8c4
SHA18c7b27c7ec66ea41f7e20afaf1394fb71b7c4a35
SHA2567ba3084c6d0fcc0e6e1fedfdd04d24768b819aaf309b933d0f4243c37297821f
SHA512996471d395c297950a4df7140cf0dda388f87ad8a26fb99feb35fa265873b77a7e100520df69770fbe1554ad4bf7f877f9214a61b44326353935dfe7def12ed0
-
Filesize
742B
MD51577dae9418149783e48243bb8be4519
SHA10c11f879c1e6df33e8cbb33ec870ffb9a46a9d08
SHA25689d9021094b5dee94f57e3678acfd74dfcdfbf2518e226e2a30a46648f9bbef5
SHA512f1f7cc4952865e117a2b4c2646df22fde040e3083ccbb117a63d859ea2193c7f13e90c2e636458b33a92ba7230f90767d49dd1c6638d8da79e12548d7956cff1
-
Filesize
1.2MB
MD5c5607848210b7d664771584276d7d7ae
SHA19a395fbac63306fa240e51646cad80a803064352
SHA25616de1516d3fc00a0873b270ffa44f20c13524827a88798e2743afe0bb06b9815
SHA512ef9c622ee75161fc038456a2a7e7b9e881f66852dd06331fa2fecac13ce4d585b332672d51a6c8ab3dfd5a99de22b863dd52b53750669d0175aea45ed08a6e8b
-
Filesize
231B
MD5be5de82d3748b2657afe7a21b72bdb84
SHA12a1a5dd9e3eab8ed51e385abfc11ea5e45b0fcd4
SHA2565c6f9e337ca9a4ff7980db9b8f3f9d61c120bcd28e44ddb5c456536c339c8d4c
SHA51254f0b3f6d9cad7416a3ef9ef602ee2a92f1992f1b6d6acd91939c04550d58ee5b7cccb4a86677f34f12c221189c551093c567a6e743e8e1adeee18618cc53681
-
Filesize
241B
MD5c9f0b31732ed140366fbd3503dacc694
SHA182f09e099e506fac5acddb7217c3e4438410ff31
SHA2562abc12d53d67ec2e0cc6765b029dfa4fd071d2d85ba0ad7ce7e78dde870074c3
SHA512342e65cdf05e4df427eb6bcf4f26202a21116f276cfb24bc9f2257615312486f5357fb0440552c6549edb3c1750e6ea856efc7a15341fb65cdb7eca0015ce422
-
Filesize
562B
MD5d2373db36fee76ce34647dfd7018b323
SHA1d3f0ade067c418e29154df2fb7a8bf3c652afe6a
SHA2566b8e028dc6cd7b00c011d37aff445c313f73933f974d1ca8383684b4b876a41a
SHA512e78205927a61f5d1b41e0dbf7cc4f6e106b603aa9c79cfc067468c0c2cf0c150a6f1e94ba597dfaffc89730ed627f596a0c8c00a4ce305f5f5c45687212af7a3
-
Filesize
54B
MD5f6c3e26553013b6892691984243ebc3c
SHA114dcee14b0243d03e2e3a416da936b46868cc10b
SHA256d5a9cd5739c5195750f17b8540e9ab52fd9af1f469833dc787d03d8904da1ec2
SHA512cf0e2b6695ff3c2091e7ad6aa4b79b272065228b67729580a33fd1d4d29d42e6dfacc862b498780d7626a58e75be3fd015d8384619714afc84a19833d2c7bd1b
-
Filesize
296B
MD51d2405aca24f4462349403f9a4ee27db
SHA14f0461a81dcaef68ec98c3786bd9c02f674e084b
SHA2560d9164fab089362230b6d1ef5d8254f1fe435fedd2711c89e2b9ed7a0ca394a9
SHA512df588e3a6b7a234a523e9a803936c0fe7f6bf94616745af44d0447b3dcf7d11c935f98a869843f211b97266ed98d0e79cb3ca5e3c62dbea36b8d0a371829687e
-
Filesize
435B
MD5c9d609e36e3f58a9e3182159e6a16e5d
SHA1ed95f91e90dcfffadc6b5f77ab75ead88f5f2b92
SHA25654093baa2604b62ac7deb45416f3ec403e4cf89f3d9867e3a06e7d42c3d275d0
SHA5125166209c75c7d2eb13c3c962f637fb9b8b604f886f682490da259d53e55cce5072e3a4846d9410134fc9cc12f4572a3b81ad4cfab1f5eadba15f9868d0d5ca08
-
Filesize
991B
MD52c296048924b2b95cd1bde6cb45e7299
SHA19b690751ceb1eb3fadf8bd893dc2f3b0fe0adb19
SHA256d0f321c23aa33bc948278f38b4b0936adbdb61b02de9a54154889c060053b0a1
SHA512476a030690260b6bbb638f048a5e8e5e31372dcb54dee1ecd86dccf601af38b254daec00786865113267fcac1471f5173521bf3c07497c4a61110b17e32b3931