Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe
Resource
win7-20240903-en
General
-
Target
83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe
-
Size
4.9MB
-
MD5
8aff4335f52832ee8d75951d435db4b0
-
SHA1
c9fec65023831bd4d1494803b3ef5e1a40037ac2
-
SHA256
83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976
-
SHA512
4c4129e355c0f4268b725a401b11add0bd4b86268ddf8154f488324b22029ee78a8d2b673d01573c6a98e683d8af3047c64964b6e0c56632967b4f11b47b3405
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2812 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2812 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
resource yara_rule behavioral1/memory/2600-3-0x000000001B440000-0x000000001B56E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1016 powershell.exe 268 powershell.exe 1696 powershell.exe 3068 powershell.exe 1136 powershell.exe 1284 powershell.exe 924 powershell.exe 908 powershell.exe 568 powershell.exe 968 powershell.exe 2900 powershell.exe 1752 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 3024 wininit.exe 1524 wininit.exe 1936 wininit.exe 680 wininit.exe 908 wininit.exe 1376 wininit.exe 2556 wininit.exe 1156 wininit.exe 2700 wininit.exe 1872 wininit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Mail\es-ES\RCXC597.tmp 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\69ddcba757bf72 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Program Files\Windows Mail\es-ES\56085415360792 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\RCXC393.tmp 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Program Files\Windows Mail\es-ES\wininit.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\RCXC79B.tmp 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\886983d96e3d3e 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Program Files\Windows Mail\es-ES\wininit.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\inf\ja-JP\886983d96e3d3e 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Windows\inf\ja-JP\RCXC180.tmp 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File opened for modification C:\Windows\inf\ja-JP\csrss.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe File created C:\Windows\inf\ja-JP\csrss.exe 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1764 schtasks.exe 2528 schtasks.exe 2516 schtasks.exe 2336 schtasks.exe 2868 schtasks.exe 2660 schtasks.exe 2560 schtasks.exe 1268 schtasks.exe 2756 schtasks.exe 2540 schtasks.exe 2580 schtasks.exe 348 schtasks.exe 2948 schtasks.exe 2804 schtasks.exe 1744 schtasks.exe 1432 schtasks.exe 1900 schtasks.exe 1980 schtasks.exe 2740 schtasks.exe 2716 schtasks.exe 2180 schtasks.exe 1888 schtasks.exe 2636 schtasks.exe 2872 schtasks.exe 2692 schtasks.exe 1552 schtasks.exe 1264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 1284 powershell.exe 2900 powershell.exe 1696 powershell.exe 1752 powershell.exe 1136 powershell.exe 924 powershell.exe 3068 powershell.exe 968 powershell.exe 568 powershell.exe 268 powershell.exe 908 powershell.exe 1016 powershell.exe 3024 wininit.exe 1524 wininit.exe 1936 wininit.exe 680 wininit.exe 908 wininit.exe 1376 wininit.exe 2556 wininit.exe 1156 wininit.exe 2700 wininit.exe 1872 wininit.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 3024 wininit.exe Token: SeDebugPrivilege 1524 wininit.exe Token: SeDebugPrivilege 1936 wininit.exe Token: SeDebugPrivilege 680 wininit.exe Token: SeDebugPrivilege 908 wininit.exe Token: SeDebugPrivilege 1376 wininit.exe Token: SeDebugPrivilege 2556 wininit.exe Token: SeDebugPrivilege 1156 wininit.exe Token: SeDebugPrivilege 2700 wininit.exe Token: SeDebugPrivilege 1872 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2900 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 58 PID 2600 wrote to memory of 2900 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 58 PID 2600 wrote to memory of 2900 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 58 PID 2600 wrote to memory of 1696 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 59 PID 2600 wrote to memory of 1696 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 59 PID 2600 wrote to memory of 1696 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 59 PID 2600 wrote to memory of 1136 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 60 PID 2600 wrote to memory of 1136 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 60 PID 2600 wrote to memory of 1136 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 60 PID 2600 wrote to memory of 1752 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 62 PID 2600 wrote to memory of 1752 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 62 PID 2600 wrote to memory of 1752 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 62 PID 2600 wrote to memory of 3068 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 65 PID 2600 wrote to memory of 3068 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 65 PID 2600 wrote to memory of 3068 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 65 PID 2600 wrote to memory of 1284 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 68 PID 2600 wrote to memory of 1284 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 68 PID 2600 wrote to memory of 1284 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 68 PID 2600 wrote to memory of 908 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 69 PID 2600 wrote to memory of 908 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 69 PID 2600 wrote to memory of 908 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 69 PID 2600 wrote to memory of 924 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 70 PID 2600 wrote to memory of 924 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 70 PID 2600 wrote to memory of 924 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 70 PID 2600 wrote to memory of 968 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 71 PID 2600 wrote to memory of 968 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 71 PID 2600 wrote to memory of 968 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 71 PID 2600 wrote to memory of 268 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 72 PID 2600 wrote to memory of 268 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 72 PID 2600 wrote to memory of 268 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 72 PID 2600 wrote to memory of 568 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 74 PID 2600 wrote to memory of 568 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 74 PID 2600 wrote to memory of 568 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 74 PID 2600 wrote to memory of 1016 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 76 PID 2600 wrote to memory of 1016 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 76 PID 2600 wrote to memory of 1016 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 76 PID 2600 wrote to memory of 1688 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 82 PID 2600 wrote to memory of 1688 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 82 PID 2600 wrote to memory of 1688 2600 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe 82 PID 1688 wrote to memory of 1192 1688 cmd.exe 85 PID 1688 wrote to memory of 1192 1688 cmd.exe 85 PID 1688 wrote to memory of 1192 1688 cmd.exe 85 PID 1688 wrote to memory of 3024 1688 cmd.exe 86 PID 1688 wrote to memory of 3024 1688 cmd.exe 86 PID 1688 wrote to memory of 3024 1688 cmd.exe 86 PID 3024 wrote to memory of 2124 3024 wininit.exe 87 PID 3024 wrote to memory of 2124 3024 wininit.exe 87 PID 3024 wrote to memory of 2124 3024 wininit.exe 87 PID 3024 wrote to memory of 1308 3024 wininit.exe 88 PID 3024 wrote to memory of 1308 3024 wininit.exe 88 PID 3024 wrote to memory of 1308 3024 wininit.exe 88 PID 2124 wrote to memory of 1524 2124 WScript.exe 89 PID 2124 wrote to memory of 1524 2124 WScript.exe 89 PID 2124 wrote to memory of 1524 2124 WScript.exe 89 PID 1524 wrote to memory of 1452 1524 wininit.exe 90 PID 1524 wrote to memory of 1452 1524 wininit.exe 90 PID 1524 wrote to memory of 1452 1524 wininit.exe 90 PID 1524 wrote to memory of 2500 1524 wininit.exe 91 PID 1524 wrote to memory of 2500 1524 wininit.exe 91 PID 1524 wrote to memory of 2500 1524 wininit.exe 91 PID 1452 wrote to memory of 1936 1452 WScript.exe 92 PID 1452 wrote to memory of 1936 1452 WScript.exe 92 PID 1452 wrote to memory of 1936 1452 WScript.exe 92 PID 1936 wrote to memory of 1856 1936 wininit.exe 93 -
System policy modification 1 TTPs 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe"C:\Users\Admin\AppData\Local\Temp\83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q1IAg9p0i7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1192
-
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3024 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8654d3d6-2122-4347-a922-176395a1b212.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1524 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57f5ea3b-e756-470a-86e2-9dd9ad0b118c.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1936 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e744e6aa-34e0-4635-a064-3a1d7b5a70f6.vbs"8⤵PID:1856
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da34fb7c-c7cd-451c-b53e-9762da5ec268.vbs"10⤵PID:552
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"11⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\759e76c0-6a94-422a-ae6a-109a0ab8f747.vbs"12⤵PID:1800
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"13⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1376 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f17cffe-7ca7-4ad5-b085-0363ec5a8812.vbs"14⤵PID:2904
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"15⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a16c073b-816e-4dab-af2b-978049d8e8a6.vbs"16⤵PID:1452
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"17⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\32efcac4-3172-4785-9d66-d509943de93b.vbs"18⤵PID:1508
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"19⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2700 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42bf9b79-66fd-47f5-b32c-6abadd6dce57.vbs"20⤵PID:1656
-
C:\Program Files\Windows Mail\es-ES\wininit.exe"C:\Program Files\Windows Mail\es-ES\wininit.exe"21⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9072d1b8-b72a-4aac-b7ec-b2582d9fb603.vbs"22⤵PID:1540
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c80e762f-dc87-4858-91b6-afbdf71a163e.vbs"22⤵PID:1916
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6ebbb87-e585-471f-83a1-42d6c21d7eaf.vbs"20⤵PID:2324
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a027577-166d-41e1-ac06-89dd711da3d0.vbs"18⤵PID:2624
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9460bfe2-5e66-4afc-b6e9-64552cbcb565.vbs"16⤵PID:1936
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fcbeb644-73fd-4c82-a332-7910b89ca6ff.vbs"14⤵PID:1592
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4f5e242-dc5a-432b-93ca-47fcc4c70a9d.vbs"12⤵PID:1264
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9a82ec9-780d-4e12-9ec9-c59d60f2304f.vbs"10⤵PID:660
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36392510-77e2-472d-83f7-e366a3d6324e.vbs"8⤵PID:272
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3d95520-50d9-48c1-a707-ea3f747a1177.vbs"6⤵PID:2500
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a643da1-ca67-4908-8118-2e1b4e96e0a0.vbs"4⤵PID:1308
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\ja-JP\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\inf\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\inf\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Temp\Crashpad\reports\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\Crashpad\reports\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD58aff4335f52832ee8d75951d435db4b0
SHA1c9fec65023831bd4d1494803b3ef5e1a40037ac2
SHA25683a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976
SHA5124c4129e355c0f4268b725a401b11add0bd4b86268ddf8154f488324b22029ee78a8d2b673d01573c6a98e683d8af3047c64964b6e0c56632967b4f11b47b3405
-
Filesize
723B
MD508ef55c7923816d9ffe2e5a2105b8d2a
SHA1e1537f773cbca31f4a21c7046c70bf4cbbb67e7e
SHA2563dba2e2d03ccd9a4cb392402b63c3fb82222b1cddd1e4c25a3eaa321fdf1f25b
SHA512fb2dd12a6f283eccc74c5d7fc90d7010e878caacb2aac8fe8257985cca4d9254d24a8458bb6cb6e7ba16fae71f292811471df42a0914e56514512675eaf5dad0
-
Filesize
723B
MD53cb6b8f92474b4c8e3e1c2fbbf8c0b15
SHA1a243292fc5301be316c0c90d6356d2857a2b0cf2
SHA2563441286b20f796ca53b83bb1b3476c07776724b6907fce6f4a22af4922607bf4
SHA5126f61f39b0ca22be88d18db24e840bed070f0d19cf6ecb256d1c7e57117ae80eeacc7cac84105ed8356995ae62f871add03292b068a704417d2dea6d0d91312e5
-
Filesize
723B
MD5bdb74ff47c05f66d5c9f4238ba58113c
SHA16d0e313afdee047979161c10ddf45eebc03817ce
SHA256559f8d6824df186cebf9d03368d5f70fb4e60ccbeb8db489c3fcd92351815a8b
SHA512813519bff85d84c05117c02c70dac6510a8ad1b32627863c3fc939e8715b0474b59f2689fc529dd004b918c0bc5d9ab5618bd65d675d1acfa0672dca032f3cf6
-
Filesize
723B
MD5352407af0d923517e40a82c483d274df
SHA1d6845b3f228b64abc4e1544b90ec067aeff8981a
SHA2560f1a95340cccd03b083180364e0c1f715636176cbefc68de616e981e50ef4b65
SHA5126e40422152014a97530a57752a893c0f40b3860751c1999956bcc60e1803e567923c4c2d7f67bcebeae0e0134e81ac14e19160c8370eb199f0e2d0bef437ecdf
-
Filesize
499B
MD52bf4876d31ccf27634acacbfbba54025
SHA1e6d568925223728e968ff6f12c92faff9f15f0d6
SHA25608697ee81587a602d1339cdab27136a2c6c86e97af4c301ddf065bba906058c9
SHA512560c01321753a02b4c5e812bda69596cb2bed3643af7e8d1d70baf0b03b918f114d46f7f190ff9bb99f551275e50ca21a3155a87fd6a404399e7a39e7f35b257
-
Filesize
722B
MD5ab8bc5a0a15850a003bcdf2c5fc24411
SHA103e551b786127a49a3c57595061264ff717b0436
SHA256a6a68b62e9c321f2c0ee425ed539d60d68cdeb3121e1f7718f20a04248b5bc85
SHA5122c13086db628a63e977f80b258fbccd64198259a40bd48b875941971840ff767d0bd6fc0c3043c00c9b62233c8e4d44ceec9ec8b66efced287f0dbcc23b8003f
-
Filesize
723B
MD583052215a95124dd814fccbf2fcff93b
SHA17745d6ceb92064ddfff2eba53006c05cb1e3ec1a
SHA256cb4c7652b32a7dd983d56b08ef79d412d74c8a85a9b36d80be6e010bee1c261f
SHA512643fb9c56a095b20ac2426c89f4182b17723c878ac74c16c5f83925a999c8b241a4e720727e1d4ce1c420fc466008ac1f390fbe76f84913ff1378c47d7a62770
-
Filesize
723B
MD5b8d596ba383fa03aae8d30b0115cab23
SHA1de2e6856a959a6b5356b74d7ddf12c8c5dd6c4e4
SHA2563416d634673549a549385e69899794f58e171d143c107018bddb7403dfddfb7b
SHA512f0aec81f5d890fb4599cf7e224a93124621a81e638235adbdd176884c8965b1673fc3a1f86a9561d1b242bb55d9d73ddb65603ba2746121c9b16313eb7cdde80
-
Filesize
212B
MD572ef46feed5c02004a22c666a02b0404
SHA12d827117ad63232e4bdd1dfb862fc2652e5b8486
SHA256cc5f6fb2923bfc2aefa1a264bebbc2b3528e221e5e481b8d0dbdb74335356ded
SHA51237aa7149eddf3772b5cc9e8fa7107bd93ed9cf62914bd2639bf19bb73f55f17cb3b31b207dc68c1d9f6948a6c2c638ccd2125f0d5d27a817718cd9779f34047b
-
Filesize
723B
MD515ea86e2caa0271466f88839cd578f89
SHA124b12e92ef77677b0a9d42ae0f48b0d7e48049a5
SHA2569fd5d2e8028ed869c4d1c72f83b5284d589dfddd05c1009d824eaf9cbbd448c1
SHA512399072d5b3208db7d7483296b7fee68b04b272ed3f40aa91bd375c2afbc776b694f97fbbf7b6e141311edf197203370920ce3cbcad77315a69de60fd41efbd71
-
Filesize
722B
MD555991fe3cc8cb09cc593e14666e65ec7
SHA18bb07e2d44d48dc0493d89eab16379a560a377de
SHA2563a37240a89e8a5b6c1fd4a075a2e7df2ed0ca1ed6ff6c153e89ed1c30eeb61e6
SHA512393f9e595242c7f9be672abf544dbddb8f5192eaf86cdc805e7f843901c5942602bd9908fd07e96c50d221f7862bd5ef0752b1c03e26329422e516ccecc6f242
-
Filesize
723B
MD538fb01b38189d72cbd2c180383622b43
SHA1678df40c6f0e473a54b6294056752b4743691613
SHA256b54268528524fc46e5f643ac74613252c75999141afdfdc153c718585cc7c0ce
SHA512275677398ed1536e4942a4a5541e42693b3c22feb5105bc613f733cfdbac1ac24a10db9882c1910bb7d42976e9a5b63b432ee91d9a4f925d382f79816bebcd84
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54b0d7512cdba17b672f4b4dac8deb0b3
SHA1f06f7f41023d6dad4e92886f26337605f5d35ee1
SHA2560412c896d86f09895323c01984fde41201ce1c418b297ac4f2947315571babb1
SHA512ce30df8a418a35746c46354183787c2656a9f6a648530f084364d4a0d91fc92c9ca97ad737fe487fb195a1bc359c0a24bab09e78458cc64995129b599b3b5960