Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
Resource
win10v2004-20241007-en
General
-
Target
0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
-
Size
1.5MB
-
MD5
0df291ae9e609cac23830f6de938b7cb
-
SHA1
c06389fb7b9f176c118ec7e95df56344b9e9a61b
-
SHA256
0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db
-
SHA512
d9918ba91ac67c3bb3e795e22c8f3ae67226ca119217d54a41724d9f0622765f99c609af192e78343bb1921c919b81322a58f449061b1167dc85d3c22088adea
-
SSDEEP
24576:9bfESdvMj6hoGDAQsJ+N6XcHQWq3QY2SrXQLdok0OjYS4mej+T1kJCv:5Ei6GDAQORcwW5/oBjme81
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\", \"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\", \"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\", \"C:\\Documents and Settings\\Idle.exe\", \"C:\\Windows\\it-IT\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\explorer.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\TextInputHost.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\", \"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\", \"C:\\Documents and Settings\\Idle.exe\", \"C:\\Windows\\it-IT\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\explorer.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\TextInputHost.exe\", \"C:\\ProgramData\\ssh\\OfficeClickToRun.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\", \"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\", \"C:\\Documents and Settings\\Idle.exe\", \"C:\\Windows\\it-IT\\dwm.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\", \"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\", \"C:\\Documents and Settings\\Idle.exe\", \"C:\\Windows\\it-IT\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\explorer.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\smss.exe\", \"C:\\Users\\Default\\PrintHood\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\", \"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\", \"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\", \"C:\\Documents and Settings\\Idle.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Process spawned unexpected child process 44 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 3872 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 3872 schtasks.exe 85 -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 5116 powershell.exe 916 powershell.exe 4404 powershell.exe 840 powershell.exe 4856 powershell.exe 4352 powershell.exe 3768 powershell.exe 4332 powershell.exe 4884 powershell.exe 3924 powershell.exe 1080 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Executes dropped EXE 2 IoCs
pid Process 2052 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 4552 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db = "\"C:\\Users\\Public\\AccountPictures\\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\WindowsRE\\explorer.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\TextInputHost.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\ProgramData\\ssh\\OfficeClickToRun.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Documents and Settings\\smss.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\PrintHood\\dllhost.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Documents and Settings\\Idle.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\it-IT\\dwm.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\Registry.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Packages\\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\\S-1-5-21-1045960512-3948844814-3059691613-1000\\spoolsv.exe\"" 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\ee2ad38f3d4382 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\22eafd247d37c3 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\RCX8C36.tmp 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCX996B.tmp 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\it-IT\RCX94D6.tmp 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File opened for modification C:\Windows\it-IT\dwm.exe 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File created C:\Windows\it-IT\dwm.exe 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe File created C:\Windows\it-IT\6cb0b6c459d5d3 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 44 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4352 schtasks.exe 2520 schtasks.exe 1476 schtasks.exe 4972 schtasks.exe 184 schtasks.exe 3940 schtasks.exe 4444 schtasks.exe 4820 schtasks.exe 1596 schtasks.exe 3760 schtasks.exe 3924 schtasks.exe 4660 schtasks.exe 3956 schtasks.exe 2020 schtasks.exe 2096 schtasks.exe 4332 schtasks.exe 372 schtasks.exe 3644 schtasks.exe 2932 schtasks.exe 4696 schtasks.exe 3164 schtasks.exe 2972 schtasks.exe 2216 schtasks.exe 4828 schtasks.exe 2828 schtasks.exe 3840 schtasks.exe 5060 schtasks.exe 5064 schtasks.exe 4884 schtasks.exe 2700 schtasks.exe 4976 schtasks.exe 868 schtasks.exe 3548 schtasks.exe 5012 schtasks.exe 2320 schtasks.exe 4680 schtasks.exe 4388 schtasks.exe 1456 schtasks.exe 4600 schtasks.exe 4424 schtasks.exe 1028 schtasks.exe 1428 schtasks.exe 4868 schtasks.exe 3928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 5116 powershell.exe 5116 powershell.exe 4332 powershell.exe 4332 powershell.exe 1080 powershell.exe 1080 powershell.exe 2900 powershell.exe 2900 powershell.exe 840 powershell.exe 840 powershell.exe 4404 powershell.exe 4404 powershell.exe 3924 powershell.exe 3924 powershell.exe 3768 powershell.exe 3768 powershell.exe 4884 powershell.exe 4884 powershell.exe 916 powershell.exe 916 powershell.exe 4856 powershell.exe 4856 powershell.exe 4352 powershell.exe 4352 powershell.exe 3924 powershell.exe 4352 powershell.exe 5116 powershell.exe 4332 powershell.exe 2900 powershell.exe 4884 powershell.exe 1080 powershell.exe 840 powershell.exe 4856 powershell.exe 916 powershell.exe 3768 powershell.exe 4404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2052 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe Token: SeDebugPrivilege 4552 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1120 wrote to memory of 4352 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 138 PID 1120 wrote to memory of 4352 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 138 PID 1120 wrote to memory of 3768 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 139 PID 1120 wrote to memory of 3768 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 139 PID 1120 wrote to memory of 2900 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 140 PID 1120 wrote to memory of 2900 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 140 PID 1120 wrote to memory of 3924 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 141 PID 1120 wrote to memory of 3924 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 141 PID 1120 wrote to memory of 5116 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 142 PID 1120 wrote to memory of 5116 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 142 PID 1120 wrote to memory of 4332 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 143 PID 1120 wrote to memory of 4332 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 143 PID 1120 wrote to memory of 4856 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 144 PID 1120 wrote to memory of 4856 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 144 PID 1120 wrote to memory of 4884 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 145 PID 1120 wrote to memory of 4884 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 145 PID 1120 wrote to memory of 840 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 146 PID 1120 wrote to memory of 840 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 146 PID 1120 wrote to memory of 4404 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 148 PID 1120 wrote to memory of 4404 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 148 PID 1120 wrote to memory of 916 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 150 PID 1120 wrote to memory of 916 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 150 PID 1120 wrote to memory of 1080 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 152 PID 1120 wrote to memory of 1080 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 152 PID 1120 wrote to memory of 2052 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 162 PID 1120 wrote to memory of 2052 1120 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 162 PID 2052 wrote to memory of 2008 2052 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 163 PID 2052 wrote to memory of 2008 2052 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 163 PID 2052 wrote to memory of 4820 2052 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 164 PID 2052 wrote to memory of 4820 2052 0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe 164 PID 2008 wrote to memory of 4552 2008 WScript.exe 173 PID 2008 wrote to memory of 4552 2008 WScript.exe 173 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe"C:\Users\Admin\AppData\Local\Temp\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\PrintHood\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\ssh\OfficeClickToRun.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe"C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\92d2efd1-ffed-49e2-aab6-13feb5483fce.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exeC:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fce564ce-24fc-488e-a2ed-3a22de3ff8da.vbs"3⤵PID:4820
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DoLHsmss" /sc MINUTE /mo 6 /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ljwAsmss" /sc ONLOGON /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "VDRNsmss" /sc ONSTART /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc MINUTE /mo 5 /tr "'C:\Documents and Settings\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "zMQddllhost" /sc MINUTE /mo 14 /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OmXYdllhost" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tdhCdllhost" /sc ONSTART /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ERD7OfficeClickToRun" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "w20ROfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bzVSOfficeClickToRun" /sc ONSTART /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6NKsRegistry" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wlzoRegistry" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9glIRegistry" /sc ONSTART /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Y7Nkspoolsv" /sc MINUTE /mo 14 /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "kWhTspoolsv" /sc ONLOGON /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "VkpFspoolsv" /sc ONSTART /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc MINUTE /mo 9 /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RwkQ0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wJTr0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Lhuu0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc ONSTART /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SnG7Idle" /sc MINUTE /mo 12 /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cylxIdle" /sc ONLOGON /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "zE2rIdle" /sc ONSTART /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc MINUTE /mo 12 /tr "'C:\Documents and Settings\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "7gkFdwm" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "pMyMdwm" /sc ONLOGON /tr "'C:\Windows\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TK3Vdwm" /sc ONSTART /tr "'C:\Windows\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc MINUTE /mo 7 /tr "'C:\Windows\it-IT\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "T0qWexplorer" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "AWhjexplorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bqXbexplorer" /sc ONSTART /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "26qhTextInputHost" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "QNhLTextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "HNbiTextInputHost" /sc ONSTART /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TDwAOfficeClickToRun" /sc MINUTE /mo 7 /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9J2BOfficeClickToRun" /sc ONLOGON /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1tYdOfficeClickToRun" /sc ONSTART /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc MINUTE /mo 8 /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe
Filesize1.5MB
MD50df291ae9e609cac23830f6de938b7cb
SHA1c06389fb7b9f176c118ec7e95df56344b9e9a61b
SHA2560fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db
SHA512d9918ba91ac67c3bb3e795e22c8f3ae67226ca119217d54a41724d9f0622765f99c609af192e78343bb1921c919b81322a58f449061b1167dc85d3c22088adea
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe.log
Filesize1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
776B
MD5c599ce57f48e8f4f4a95897ed4822e93
SHA127881706df4271413949de0ee388924fcbcf1f0f
SHA256fbdfdd7f21c938493c3b3d75054fd6886fbc9b343999f49b5205e29ad70bcbe5
SHA5121132245b04c3432d6205ef1c14dfadee0a9fd4943271cd64aa0a47aff2baf44725b4566a4e11e8fe51cb0d265c0f11eb68faec48733a64ab499c037cbe5a606c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
552B
MD52f43d4a5f7d5d5aadfd9db2cdb16e896
SHA14fee01efb006529db2114149ed36104ca87eee7d
SHA2565dc2613f21e34161f76fb96c1c4d55873c8fc9a09631472d9b2b0499fb35fe22
SHA512446035311e070f2a27281675ab586d23cff95b7d36cbe8798acb52b8ce9dba87037003f7d3d0e4e9b93e04f5be27f7f5c62bf3ba7dfb848f60d569f97bfc6d8c