Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 23:07
Behavioral task
behavioral1
Sample
5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe
Resource
win7-20240903-en
General
-
Target
5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe
-
Size
1.8MB
-
MD5
5fe5c094a2fd1a198178aa10c5b62307
-
SHA1
766b36ad58f89249728f8405b893ee104f3a8e6d
-
SHA256
5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a
-
SHA512
c1d4c29f0bf10787c5ed6bafd244f466a9be5a805976670a52337d90362eb00d3f9a278d822d9858128d5c8189c1da1125da76dd75b3e10d04be639a4e30b0c0
-
SSDEEP
49152:mhjAJVllHZrhbBruPk+xjSMX4ODTDF8OcFSkMh:mgVTVXYNX9mOWSkM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 1348 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 1348 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
resource yara_rule behavioral2/memory/5116-1-0x0000000000560000-0x000000000072E000-memory.dmp dcrat behavioral2/files/0x0008000000023ca2-28.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4512 powershell.exe 3656 powershell.exe 3176 powershell.exe 4068 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 4432 explorer.exe 2164 explorer.exe 1212 explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXC612.tmp 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\explorer.exe 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\System.exe 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\System.exe 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\27d1bcfc3c54e0 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File created C:\Program Files (x86)\Windows Portable Devices\explorer.exe 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File created C:\Program Files (x86)\Windows Portable Devices\7a0fd90576e088 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\RCXC1F9.tmp 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\it-IT\SppExtComObj.exe 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File created C:\Windows\it-IT\e1ef82546f0b02 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File opened for modification C:\Windows\it-IT\RCXC3FE.tmp 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe File opened for modification C:\Windows\it-IT\SppExtComObj.exe 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4904 schtasks.exe 4016 schtasks.exe 3680 schtasks.exe 2276 schtasks.exe 4896 schtasks.exe 4812 schtasks.exe 4976 schtasks.exe 1772 schtasks.exe 4040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 4068 powershell.exe 3656 powershell.exe 3176 powershell.exe 4068 powershell.exe 3656 powershell.exe 4512 powershell.exe 4512 powershell.exe 3176 powershell.exe 3176 powershell.exe 4512 powershell.exe 4432 explorer.exe 2164 explorer.exe 1212 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Token: SeDebugPrivilege 3656 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4432 explorer.exe Token: SeDebugPrivilege 2164 explorer.exe Token: SeDebugPrivilege 1212 explorer.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5116 wrote to memory of 4512 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 99 PID 5116 wrote to memory of 4512 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 99 PID 5116 wrote to memory of 3656 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 100 PID 5116 wrote to memory of 3656 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 100 PID 5116 wrote to memory of 3176 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 101 PID 5116 wrote to memory of 3176 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 101 PID 5116 wrote to memory of 4068 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 102 PID 5116 wrote to memory of 4068 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 102 PID 5116 wrote to memory of 4432 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 107 PID 5116 wrote to memory of 4432 5116 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe 107 PID 4432 wrote to memory of 4040 4432 explorer.exe 111 PID 4432 wrote to memory of 4040 4432 explorer.exe 111 PID 4432 wrote to memory of 2948 4432 explorer.exe 112 PID 4432 wrote to memory of 2948 4432 explorer.exe 112 PID 4040 wrote to memory of 2164 4040 WScript.exe 123 PID 4040 wrote to memory of 2164 4040 WScript.exe 123 PID 2164 wrote to memory of 4924 2164 explorer.exe 126 PID 2164 wrote to memory of 4924 2164 explorer.exe 126 PID 2164 wrote to memory of 1416 2164 explorer.exe 127 PID 2164 wrote to memory of 1416 2164 explorer.exe 127 PID 4924 wrote to memory of 1212 4924 WScript.exe 130 PID 4924 wrote to memory of 1212 4924 WScript.exe 130 PID 1212 wrote to memory of 4608 1212 explorer.exe 132 PID 1212 wrote to memory of 4608 1212 explorer.exe 132 PID 1212 wrote to memory of 4376 1212 explorer.exe 133 PID 1212 wrote to memory of 4376 1212 explorer.exe 133 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe"C:\Users\Admin\AppData\Local\Temp\5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\5e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\SppExtComObj.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Program Files (x86)\Windows Portable Devices\explorer.exe"C:\Program Files (x86)\Windows Portable Devices\explorer.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4432 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02415c8a-ab8d-422a-b3dd-8772c50ebd16.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Program Files (x86)\Windows Portable Devices\explorer.exe"C:\Program Files (x86)\Windows Portable Devices\explorer.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2164 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f9bd786-e6b5-42e5-9c72-5839c8508165.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Program Files (x86)\Windows Portable Devices\explorer.exe"C:\Program Files (x86)\Windows Portable Devices\explorer.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1212 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa0b8fb6-bccf-4e49-9099-246ff5eefcd2.vbs"7⤵PID:4608
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9c36bcb-e04a-4224-a380-f774944a771a.vbs"7⤵PID:4376
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4aa2da00-9530-4d32-98b6-05bde155bfc1.vbs"5⤵PID:1416
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea301e1b-603c-438c-875b-df484c6b731f.vbs"3⤵PID:2948
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Windows\it-IT\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\it-IT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Windows\it-IT\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD55fe5c094a2fd1a198178aa10c5b62307
SHA1766b36ad58f89249728f8405b893ee104f3a8e6d
SHA2565e7335d97a5514b9dfe04a2f493854f017f1b995e24d2affeeb4ae247068103a
SHA512c1d4c29f0bf10787c5ed6bafd244f466a9be5a805976670a52337d90362eb00d3f9a278d822d9858128d5c8189c1da1125da76dd75b3e10d04be639a4e30b0c0
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
736B
MD5c6d5c4932b72f50e6aede9e44259c3bb
SHA1df18e4580c3c8144ab429b9a8ffdea2b6d2ff407
SHA256adb9f8c6f1e859816b26cbee1dc6567041c52717b1a459359a414b1ba51b7e6d
SHA512955fc9ce1333ab362e07f15fb08813301d85e894baf781f990d157752357bffb15fba18ac611a600cb0d76365f9f1df0fe0f45d4e64ffa447424ad7214cbde75
-
Filesize
736B
MD5ca16b72b921ee24e0bb6f944c53c9eb4
SHA1689a10896f4448f0fdf0d82f0c81058afd34dae1
SHA256fa419debad7088e6179b918b4540ab7f712bd4d2abb736b7b95e434144b4f8c0
SHA512338158a790496177da5a7c35ece1853f67359c22c57709c845c43fd7ee3876f054654d3eae902fb367fa78aaa6df448360cd1edaee6d93da6260b73359b8f9a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
512B
MD5d1d702df490d277aef40f49ac2ba5ff5
SHA1645da54dab1de68f4791211c787fc9ae19ebca24
SHA2560e94d7db261537d3e2e28cd000574cef25096d88c6981a1aa11db56bd284985d
SHA512fda683df5f847321694068a59b338a893b3d098416405dcb61593a28ca64f022f4a5cbcf73cde6259c7b73010e694bbd75c78bf5000247d9b4bc1b88cf511b14
-
Filesize
736B
MD5af091a5257be6f11beedc1a28fe68fa9
SHA1fc746f4326497a6cf0af1a763587cb882ee5eecb
SHA2569ef84aa73049489a3432c3796074eadaa5150808e4d4d9cc6a5c0c8f4cc8d09a
SHA512b0d57212c74833d9a75b419454555ae674cd032b95c8be89784407a8ff7cc28f182921ac37c9e00bd4df3f22ccf362c2db329c9b7229c5d6b2c395e423d0e5dc