Analysis
-
max time kernel
25s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 23:12
Static task
static1
Behavioral task
behavioral1
Sample
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe
Resource
win7-20241010-en
General
-
Target
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe
-
Size
4.9MB
-
MD5
c7de19da94b452dd1fe7ce4c67f10730
-
SHA1
e8232023150e75b3a88b97b52c64e4a813f27d41
-
SHA256
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757
-
SHA512
9c86090ed26c449c78a55a95dbd7fb8443dd11a2e89d5b1140e3b44549a2ae09e9b474f6b65d065d046d2d3c87d822ddfebc44005cbc81b405b4969f0866d9bd
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 3032 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 3032 schtasks.exe -
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe -
Processes:
resource yara_rule behavioral1/memory/2604-2-0x000000001B200000-0x000000001B32E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2768 powershell.exe 2064 powershell.exe 1992 powershell.exe 1708 powershell.exe 928 powershell.exe 2372 powershell.exe 2128 powershell.exe 2220 powershell.exe 548 powershell.exe 1064 powershell.exe 1380 powershell.exe 1652 powershell.exe -
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe -
Drops file in System32 directory 4 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exedescription ioc process File created C:\Windows\SysWOW64\slmgr\WmiPrvSE.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\SysWOW64\slmgr\24dbde2999530e 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\SysWOW64\slmgr\RCXAE75.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\SysWOW64\slmgr\WmiPrvSE.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe -
Drops file in Program Files directory 33 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exedescription ioc process File created C:\Program Files (x86)\Windows Portable Devices\101b941d020240 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Windows Portable Devices\dwm.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\24dbde2999530e 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCX9560.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Reference Assemblies\Microsoft\c5b4cb5e9653cc 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Windows Media Player\Icons\WmiPrvSE.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\services.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\RCX9BF7.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\RCXB3A5.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX97A2.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Windows Portable Devices\dwm.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\RCXA09B.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\b75386f1303e64 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Windows Sidebar\es-ES\winlogon.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\services.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\dwm.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Reference Assemblies\Microsoft\dwm.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Windows Sidebar\es-ES\cc11b995f2a76d 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files (x86)\Windows Portable Devices\lsm.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\c5b4cb5e9653cc 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\lsm.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\RCXB115.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\winlogon.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Reference Assemblies\Microsoft\services.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCXAC52.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Windows Portable Devices\6cb0b6c459d5d3 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Program Files\Reference Assemblies\Microsoft\6cb0b6c459d5d3 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX99E4.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\services.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe -
Drops file in Windows directory 16 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exedescription ioc process File created C:\Windows\TAPI\dllhost.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\Vss\Writers\Application\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\PolicyDefinitions\lsass.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\PolicyDefinitions\6203df4a6bafc7 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\PolicyDefinitions\lsass.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\TAPI\5940a34987c991 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\Vss\Writers\Application\e35a12da1c5dfd 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\tracing\dllhost.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\TAPI\dllhost.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\Vss\Writers\Application\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\PolicyDefinitions\RCXA9B2.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\tracing\dllhost.exe 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File created C:\Windows\tracing\5940a34987c991 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\tracing\RCX9E78.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\TAPI\RCXA2FC.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe File opened for modification C:\Windows\Vss\Writers\Application\RCXA78F.tmp 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1752 schtasks.exe 2168 schtasks.exe 2872 schtasks.exe 1596 schtasks.exe 1576 schtasks.exe 2720 schtasks.exe 956 schtasks.exe 1988 schtasks.exe 3036 schtasks.exe 2176 schtasks.exe 1704 schtasks.exe 2120 schtasks.exe 2724 schtasks.exe 2984 schtasks.exe 1708 schtasks.exe 2624 schtasks.exe 2368 schtasks.exe 2928 schtasks.exe 2412 schtasks.exe 1432 schtasks.exe 1464 schtasks.exe 1952 schtasks.exe 2980 schtasks.exe 2064 schtasks.exe 2036 schtasks.exe 2116 schtasks.exe 1724 schtasks.exe 2200 schtasks.exe 1072 schtasks.exe 1308 schtasks.exe 2756 schtasks.exe 1728 schtasks.exe 2968 schtasks.exe 2460 schtasks.exe 2468 schtasks.exe 1668 schtasks.exe 2444 schtasks.exe 1516 schtasks.exe 2244 schtasks.exe 2212 schtasks.exe 2084 schtasks.exe 1588 schtasks.exe 1244 schtasks.exe 3044 schtasks.exe 2428 schtasks.exe 2848 schtasks.exe 2284 schtasks.exe 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe 2372 powershell.exe 2768 powershell.exe 1380 powershell.exe 548 powershell.exe 928 powershell.exe 2064 powershell.exe 1064 powershell.exe 1652 powershell.exe 1708 powershell.exe 2220 powershell.exe 2128 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 928 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.execmd.exedescription pid process target process PID 2604 wrote to memory of 2768 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2768 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2768 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2128 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2128 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2128 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2372 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2372 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2372 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1652 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1652 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1652 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1380 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1380 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1380 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2064 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2064 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2064 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 928 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 928 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 928 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1064 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1064 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1064 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1708 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1708 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1708 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 548 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 548 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 548 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1992 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1992 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1992 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2220 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2220 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 2220 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe powershell.exe PID 2604 wrote to memory of 1516 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe cmd.exe PID 2604 wrote to memory of 1516 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe cmd.exe PID 2604 wrote to memory of 1516 2604 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe cmd.exe PID 1516 wrote to memory of 2340 1516 cmd.exe w32tm.exe PID 1516 wrote to memory of 2340 1516 cmd.exe w32tm.exe PID 1516 wrote to memory of 2340 1516 cmd.exe w32tm.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe"C:\Users\Admin\AppData\Local\Temp\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\deBu3xOP7T.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2340
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\tracing\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\tracing\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\tracing\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Windows\TAPI\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\TAPI\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\TAPI\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N3" /sc MINUTE /mo 14 /tr "'C:\Windows\Vss\Writers\Application\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\Application\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N3" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\Writers\Application\32dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\PolicyDefinitions\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\PolicyDefinitions\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Windows\SysWOW64\slmgr\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\SysWOW64\slmgr\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\SysWOW64\slmgr\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\es-ES\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Desktop\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5c7de19da94b452dd1fe7ce4c67f10730
SHA1e8232023150e75b3a88b97b52c64e4a813f27d41
SHA25632dd4bacc753285522d3d1fafdc88c2366c3282f5b3d194ea1e601ac58aa7757
SHA5129c86090ed26c449c78a55a95dbd7fb8443dd11a2e89d5b1140e3b44549a2ae09e9b474f6b65d065d046d2d3c87d822ddfebc44005cbc81b405b4969f0866d9bd
-
Filesize
195B
MD5d7380d65c0182ac137973eb55f50c64f
SHA1b4976d1bc1d7a64319a797eafe7025fd21b973f5
SHA256ef4fc588898e121707280c4c80f0184c47f9308fed4a3b63329dfb7fd11ef3b5
SHA512e4e6b0476e2788d2af5989779f2f5c5592a10877af0b61edd7efd5b30594139403b7021a508aaa09d6d65e32733d87b163e21134bba2a50bd41e26195682261c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD584316d5d5938afcaac9f6befa955b342
SHA1d593f8553e52b76758ea3929208325081c75b575
SHA256575598de977f92a67bdca6b64b96865ce1f2b7c61fc2f121a6f378be3c953be3
SHA512f67ba246e60fb4d9936ee3de68770124e7ab4da0713aed9300f0413c57a671c894584acbdd853acd54b92335220caf9429bc892a24fb32547efb8b86cd86b5b4