Analysis
-
max time kernel
31s -
max time network
44s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe
Resource
win7-20240704-en
Errors
General
-
Target
e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe
-
Size
4.9MB
-
MD5
b3122af5e8a9fb754de586ed15e82010
-
SHA1
1742944ca846cf6a21912116aea128dc073cd379
-
SHA256
e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684ab
-
SHA512
35cee29e3cf2c1116a01e24491a572c065c482c2038fbd71676f2a18ce9eb550997ac81c45f8b2411036e615082a634f72175cf48c08e5ebc64b4e7a6a8b5319
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2580 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 2580 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe -
resource yara_rule behavioral2/memory/4228-3-0x000000001B910000-0x000000001BA3E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3056 powershell.exe 1060 powershell.exe 2396 powershell.exe 3948 powershell.exe 3496 powershell.exe 2028 powershell.exe 2492 powershell.exe 4364 powershell.exe 2880 powershell.exe 4464 powershell.exe 1056 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 9 IoCs
pid Process 2152 tmp8AAF.tmp.exe 1004 tmp8AAF.tmp.exe 2276 lsass.exe 2484 tmpB853.tmp.exe 400 tmpB853.tmp.exe 4896 lsass.exe 1376 tmpD716.tmp.exe 4472 tmpD716.tmp.exe 4640 tmpD716.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\taskhostw.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2152 set thread context of 1004 2152 tmp8AAF.tmp.exe 130 PID 2484 set thread context of 400 2484 tmpB853.tmp.exe 161 PID 4472 set thread context of 4640 4472 tmpD716.tmp.exe 171 -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\cc11b995f2a76d e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\dotnet\host\fxr\7.0.16\66fc9ff0ee96c2 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\MSBuild\886983d96e3d3e e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\Windows Security\e1ef82546f0b02 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\Windows Security\SppExtComObj.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\Internet Explorer\winlogon.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\Windows Security\SppExtComObj.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\Internet Explorer\RCX887A.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\dotnet\host\fxr\7.0.16\sihost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\dotnet\host\fxr\7.0.16\RCX94F5.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\Windows Security\RCX9FD7.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\Internet Explorer\winlogon.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Program Files\MSBuild\csrss.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\dotnet\host\fxr\7.0.16\sihost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\MSBuild\RCX9BAF.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Program Files\MSBuild\csrss.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File created C:\Windows\CbsTemp\dllhost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\IME\fontdrvhost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\Downloaded Program Files\wininit.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\GameBarPresenceWriter\fontdrvhost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\CbsTemp\dllhost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\Downloaded Program Files\56085415360792 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\GameBarPresenceWriter\5b884080fd4f94 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\Containers\serviced\7a0fd90576e088 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\IME\fontdrvhost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\GameBarPresenceWriter\fontdrvhost.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\CbsTemp\5940a34987c991 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\IME\5b884080fd4f94 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\Containers\serviced\explorer.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\Downloaded Program Files\RCX8A8F.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\IME\RCXA400.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\Containers\serviced\explorer.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File created C:\Windows\Downloaded Program Files\wininit.exe e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\CbsTemp\RCXA1EB.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\Containers\serviced\RCXA614.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe File opened for modification C:\Windows\GameBarPresenceWriter\RCX8EB8.tmp e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8AAF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB853.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD716.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD716.tmp.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe 1496 schtasks.exe 3468 schtasks.exe 4972 schtasks.exe 2732 schtasks.exe 3608 schtasks.exe 1600 schtasks.exe 4052 schtasks.exe 264 schtasks.exe 3952 schtasks.exe 3400 schtasks.exe 3064 schtasks.exe 4744 schtasks.exe 788 schtasks.exe 4256 schtasks.exe 2556 schtasks.exe 4452 schtasks.exe 908 schtasks.exe 532 schtasks.exe 3116 schtasks.exe 848 schtasks.exe 680 schtasks.exe 4444 schtasks.exe 5020 schtasks.exe 2968 schtasks.exe 4784 schtasks.exe 1920 schtasks.exe 404 schtasks.exe 2708 schtasks.exe 2452 schtasks.exe 232 schtasks.exe 392 schtasks.exe 1296 schtasks.exe 5056 schtasks.exe 1508 schtasks.exe 2032 schtasks.exe 1968 schtasks.exe 4460 schtasks.exe 1408 schtasks.exe 1752 schtasks.exe 4920 schtasks.exe 4328 schtasks.exe 1628 schtasks.exe 4304 schtasks.exe 2016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 2396 powershell.exe 2396 powershell.exe 4464 powershell.exe 4464 powershell.exe 3056 powershell.exe 3056 powershell.exe 1056 powershell.exe 1056 powershell.exe 1060 powershell.exe 1060 powershell.exe 2492 powershell.exe 2492 powershell.exe 2028 powershell.exe 2028 powershell.exe 3496 powershell.exe 3496 powershell.exe 4364 powershell.exe 4364 powershell.exe 3948 powershell.exe 3948 powershell.exe 2492 powershell.exe 2880 powershell.exe 2880 powershell.exe 1056 powershell.exe 3948 powershell.exe 2396 powershell.exe 3056 powershell.exe 1060 powershell.exe 4364 powershell.exe 4464 powershell.exe 2028 powershell.exe 3496 powershell.exe 2880 powershell.exe 2276 lsass.exe 2276 lsass.exe 4896 lsass.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2276 lsass.exe Token: SeDebugPrivilege 4896 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4228 wrote to memory of 2152 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 128 PID 4228 wrote to memory of 2152 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 128 PID 4228 wrote to memory of 2152 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 128 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 2152 wrote to memory of 1004 2152 tmp8AAF.tmp.exe 130 PID 4228 wrote to memory of 2880 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 131 PID 4228 wrote to memory of 2880 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 131 PID 4228 wrote to memory of 4464 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 132 PID 4228 wrote to memory of 4464 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 132 PID 4228 wrote to memory of 3056 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 133 PID 4228 wrote to memory of 3056 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 133 PID 4228 wrote to memory of 2396 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 134 PID 4228 wrote to memory of 2396 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 134 PID 4228 wrote to memory of 3948 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 135 PID 4228 wrote to memory of 3948 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 135 PID 4228 wrote to memory of 3496 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 136 PID 4228 wrote to memory of 3496 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 136 PID 4228 wrote to memory of 1056 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 137 PID 4228 wrote to memory of 1056 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 137 PID 4228 wrote to memory of 4364 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 139 PID 4228 wrote to memory of 4364 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 139 PID 4228 wrote to memory of 2492 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 140 PID 4228 wrote to memory of 2492 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 140 PID 4228 wrote to memory of 1060 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 142 PID 4228 wrote to memory of 1060 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 142 PID 4228 wrote to memory of 2028 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 143 PID 4228 wrote to memory of 2028 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 143 PID 4228 wrote to memory of 2276 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 153 PID 4228 wrote to memory of 2276 4228 e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe 153 PID 2276 wrote to memory of 5112 2276 lsass.exe 156 PID 2276 wrote to memory of 5112 2276 lsass.exe 156 PID 2276 wrote to memory of 4424 2276 lsass.exe 157 PID 2276 wrote to memory of 4424 2276 lsass.exe 157 PID 2276 wrote to memory of 2484 2276 lsass.exe 159 PID 2276 wrote to memory of 2484 2276 lsass.exe 159 PID 2276 wrote to memory of 2484 2276 lsass.exe 159 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 2484 wrote to memory of 400 2484 tmpB853.tmp.exe 161 PID 5112 wrote to memory of 4896 5112 WScript.exe 163 PID 5112 wrote to memory of 4896 5112 WScript.exe 163 PID 4896 wrote to memory of 5056 4896 lsass.exe 166 PID 4896 wrote to memory of 5056 4896 lsass.exe 166 PID 4896 wrote to memory of 5004 4896 lsass.exe 167 PID 4896 wrote to memory of 5004 4896 lsass.exe 167 PID 4896 wrote to memory of 1376 4896 lsass.exe 168 PID 4896 wrote to memory of 1376 4896 lsass.exe 168 PID 4896 wrote to memory of 1376 4896 lsass.exe 168 PID 1376 wrote to memory of 4472 1376 tmpD716.tmp.exe 170 PID 1376 wrote to memory of 4472 1376 tmpD716.tmp.exe 170 PID 1376 wrote to memory of 4472 1376 tmpD716.tmp.exe 170 PID 4472 wrote to memory of 4640 4472 tmpD716.tmp.exe 171 PID 4472 wrote to memory of 4640 4472 tmpD716.tmp.exe 171 PID 4472 wrote to memory of 4640 4472 tmpD716.tmp.exe 171 PID 4472 wrote to memory of 4640 4472 tmpD716.tmp.exe 171 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe"C:\Users\Admin\AppData\Local\Temp\e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684abN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\tmp8AAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AAF.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\tmp8AAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AAF.tmp.exe"3⤵
- Executes dropped EXE
PID:1004
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Recovery\WindowsRE\lsass.exe"C:\Recovery\WindowsRE\lsass.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2276 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7f4a64a-92ea-4de4-b574-f5b7aaed44da.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Recovery\WindowsRE\lsass.exeC:\Recovery\WindowsRE\lsass.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4896 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e925ac4f-8bc7-4670-9c51-6eb5a78137ef.vbs"5⤵PID:5056
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a44b2b2-ecf5-4b42-95b2-f405c2610583.vbs"5⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD716.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD716.tmp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\tmpD716.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD716.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\tmpD716.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD716.tmp.exe"7⤵
- Executes dropped EXE
PID:4640
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\24608cd0-3731-424c-8221-23f4c8e2df25.vbs"3⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB853.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB853.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\tmpB853.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB853.tmp.exe"4⤵
- Executes dropped EXE
PID:400
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Downloaded Program Files\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Windows\GameBarPresenceWriter\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\GameBarPresenceWriter\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Public\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\host\fxr\7.0.16\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\fxr\7.0.16\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\dotnet\host\fxr\7.0.16\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Security\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\CbsTemp\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\CbsTemp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\CbsTemp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\IME\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\Containers\serviced\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\Containers\serviced\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5b3122af5e8a9fb754de586ed15e82010
SHA11742944ca846cf6a21912116aea128dc073cd379
SHA256e9d26b96ddaa6f85d5ecfa6d939460a8651ad655afbca1b26b23d6ec92f684ab
SHA51235cee29e3cf2c1116a01e24491a572c065c482c2038fbd71676f2a18ce9eb550997ac81c45f8b2411036e615082a634f72175cf48c08e5ebc64b4e7a6a8b5319
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
483B
MD53aa5ef6d6364a757f04116b367a1c3bf
SHA19eeda1eee90910f5ee2690ab4f37d23284ae808b
SHA25620e92d0db1fa1669b2673af9eb09823ebaa9e53e6fb0cbfa6ba1f72565842de4
SHA512d8be807667c1ace69b175302576db3c31f6580b090f0e20d16cae333f90d891bd5e235fe3378a340ceecd72bdf9ae76fdc0b79fdedac506261ba33b3bb770403
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
707B
MD5a8feb203d47c01bde8b7af427a6b0050
SHA106698fc848de3a20b4be73facd9475ac94717525
SHA25652044f9a774a7547c7f18337ca4b6a1b05fac5c6c293c59f7acfc6d30b177e4c
SHA512c92131ec8b3faeaba0aba43b40670ea2d81429433dfc774ab893b4a4a500f14e1cbb52c0ddf6ce6bd106eda0ef9cf6d910d04e457b0561feb8b252b264d55e45
-
Filesize
707B
MD5ea04ce0617840309d030674938a068a4
SHA1b69ab785b5dcbc705fc361a44a0c3a172d6963a7
SHA256f3337acd8e10db2cb7c68f749772fec0c82bcdc4f1bb7dbefd7d82df3ab79ee9
SHA512143ad916e0aebe78fd3cde9c29ba048e8b2946b2f82cc6554680c3f9b6c81ea7082b3f869a4795cf93cc5efa8808ef8a38462954abdb55d26bdc53b562a5afe7
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD55407045b0fc773edf3bd0d78856f5bd4
SHA183593d978efc055178710f6692b2319ae88e0b7d
SHA256aa05068f4895e5917bddab869f425c576d262984fa74b16efe4b7e11e2a4f15a
SHA5123a4efdbfec219c3e74c757177156428e9a12c1e2484c9252bf8132c0f25d9a463b8b8e464edc95656c3d1757a8fb851a95e155ffe21b090d6b6db3a998eee1a8
-
Filesize
4.9MB
MD5ce433a5c1a242b693388db30f9c6214b
SHA1e7b55d2050247008c9574ca7a94cce8434b40bdc
SHA25689c9cd75bec137fae86d159b53f4344b3e63e2dae8138137c6f54cbcb2632296
SHA512991c3064827e613a4900a41ee32697863c4e49e147201f5324c450662ab98ab1d7f56f7df0fc79a0f46c6e6e9c199977fcf974f360a0570481b63ec33310eae4