Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
2jkq6pqh4du44qj7.exe
Resource
win10v2004-20241007-en
General
-
Target
2jkq6pqh4du44qj7.exe
-
Size
48KB
-
MD5
452bd74c6deedb5eefcfe3332424ba1b
-
SHA1
3736c43df60f7a402622d07f8c47ad62f6fefb30
-
SHA256
82cfe1298f8c4cf047fe1c737deb16b22e8e05d3de81d896f4b30b7923d9c53d
-
SHA512
17e752284d5e6a9cd7e0c8f9163464b51e58ebb2aaf90d4736e4136a11962164c984be505f5fc0a66e8fa52b7a33dca1fe52060cf94d9cf0b24e6688a6a55d48
-
SSDEEP
768:o+pbB1ZIDV83MhPvF7TBuJkTvObyCEwWPMHV9w3NGuDgtIrYi3xs:DB1ZIDV8uPGm7Obl3kMHV9cGusIr73xs
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
2jkq6pqh4du44qj7.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\windows" 2jkq6pqh4du44qj7.exe -
Executes dropped EXE 12 IoCs
Processes:
windowswindowswindowswindowswindowswindowswindowswindowswindowswindowswindowswindowspid process 2568 windows 2368 windows 4940 windows 4816 windows 1424 windows 2604 windows 1856 windows 4564 windows 1732 windows 3280 windows 4540 windows 4820 windows -
Drops file in Windows directory 14 IoCs
Processes:
windowswindowswindows2jkq6pqh4du44qj7.exewindowswindowswindowswindowswindowswindowswindowswindowswindowsdescription ioc process File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File created C:\Windows\windows 2jkq6pqh4du44qj7.exe File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows 2jkq6pqh4du44qj7.exe File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows File opened for modification C:\Windows\windows windows -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1936 schtasks.exe 1056 schtasks.exe 2388 schtasks.exe 1756 schtasks.exe 1664 schtasks.exe 4044 schtasks.exe 2608 schtasks.exe 2508 schtasks.exe 2248 schtasks.exe 1096 schtasks.exe 4744 schtasks.exe 4604 schtasks.exe 3588 schtasks.exe 1936 schtasks.exe 1636 schtasks.exe 3252 schtasks.exe 3784 schtasks.exe 2600 schtasks.exe 2288 schtasks.exe 116 schtasks.exe 1636 schtasks.exe 1064 schtasks.exe 3200 schtasks.exe 4768 schtasks.exe 4324 schtasks.exe 532 schtasks.exe 2280 schtasks.exe 4388 schtasks.exe 2952 schtasks.exe 4756 schtasks.exe 4308 schtasks.exe 4216 schtasks.exe 4444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid process 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 5036 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
2jkq6pqh4du44qj7.exetaskmgr.exewindowswindowswindowswindowswindowswindowswindowswindowswindowswindowswindowswindowsdescription pid process Token: SeDebugPrivilege 5084 2jkq6pqh4du44qj7.exe Token: SeDebugPrivilege 5036 taskmgr.exe Token: SeSystemProfilePrivilege 5036 taskmgr.exe Token: SeCreateGlobalPrivilege 5036 taskmgr.exe Token: SeDebugPrivilege 2568 windows Token: SeIncBasePriorityPrivilege 2568 windows Token: SeDebugPrivilege 2368 windows Token: SeDebugPrivilege 4940 windows Token: SeDebugPrivilege 4816 windows Token: SeDebugPrivilege 2604 windows Token: SeDebugPrivilege 1856 windows Token: SeDebugPrivilege 1424 windows Token: SeDebugPrivilege 4564 windows Token: SeDebugPrivilege 1732 windows Token: SeDebugPrivilege 4540 windows Token: SeDebugPrivilege 3280 windows Token: SeDebugPrivilege 4820 windows -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe 5036 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2jkq6pqh4du44qj7.execmd.exewindowscmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exewindowscmd.execmd.exewindowswindowscmd.exedescription pid process target process PID 5084 wrote to memory of 4792 5084 2jkq6pqh4du44qj7.exe CMD.exe PID 5084 wrote to memory of 4792 5084 2jkq6pqh4du44qj7.exe CMD.exe PID 5084 wrote to memory of 4460 5084 2jkq6pqh4du44qj7.exe cmd.exe PID 5084 wrote to memory of 4460 5084 2jkq6pqh4du44qj7.exe cmd.exe PID 4460 wrote to memory of 1064 4460 cmd.exe schtasks.exe PID 4460 wrote to memory of 1064 4460 cmd.exe schtasks.exe PID 2568 wrote to memory of 1532 2568 windows cmd.exe PID 2568 wrote to memory of 1532 2568 windows cmd.exe PID 1532 wrote to memory of 2952 1532 cmd.exe schtasks.exe PID 1532 wrote to memory of 2952 1532 cmd.exe schtasks.exe PID 2568 wrote to memory of 1976 2568 windows cmd.exe PID 2568 wrote to memory of 1976 2568 windows cmd.exe PID 1976 wrote to memory of 4756 1976 cmd.exe schtasks.exe PID 1976 wrote to memory of 4756 1976 cmd.exe schtasks.exe PID 2568 wrote to memory of 616 2568 windows cmd.exe PID 2568 wrote to memory of 616 2568 windows cmd.exe PID 616 wrote to memory of 1096 616 cmd.exe schtasks.exe PID 616 wrote to memory of 1096 616 cmd.exe schtasks.exe PID 2568 wrote to memory of 4968 2568 windows cmd.exe PID 2568 wrote to memory of 4968 2568 windows cmd.exe PID 4968 wrote to memory of 1936 4968 cmd.exe schtasks.exe PID 4968 wrote to memory of 1936 4968 cmd.exe schtasks.exe PID 2568 wrote to memory of 1156 2568 windows cmd.exe PID 2568 wrote to memory of 1156 2568 windows cmd.exe PID 1156 wrote to memory of 1636 1156 cmd.exe schtasks.exe PID 1156 wrote to memory of 1636 1156 cmd.exe schtasks.exe PID 2568 wrote to memory of 3920 2568 windows cmd.exe PID 2568 wrote to memory of 3920 2568 windows cmd.exe PID 3920 wrote to memory of 4308 3920 cmd.exe schtasks.exe PID 3920 wrote to memory of 4308 3920 cmd.exe schtasks.exe PID 2568 wrote to memory of 2960 2568 windows cmd.exe PID 2568 wrote to memory of 2960 2568 windows cmd.exe PID 2960 wrote to memory of 4216 2960 cmd.exe schtasks.exe PID 2960 wrote to memory of 4216 2960 cmd.exe schtasks.exe PID 2568 wrote to memory of 4704 2568 windows cmd.exe PID 2568 wrote to memory of 4704 2568 windows cmd.exe PID 4704 wrote to memory of 3200 4704 cmd.exe schtasks.exe PID 4704 wrote to memory of 3200 4704 cmd.exe schtasks.exe PID 2568 wrote to memory of 1056 2568 windows cmd.exe PID 2568 wrote to memory of 1056 2568 windows cmd.exe PID 1056 wrote to memory of 1756 1056 cmd.exe schtasks.exe PID 1056 wrote to memory of 1756 1056 cmd.exe schtasks.exe PID 2568 wrote to memory of 100 2568 windows cmd.exe PID 2568 wrote to memory of 100 2568 windows cmd.exe PID 100 wrote to memory of 4444 100 cmd.exe schtasks.exe PID 100 wrote to memory of 4444 100 cmd.exe schtasks.exe PID 2568 wrote to memory of 4400 2568 windows cmd.exe PID 2568 wrote to memory of 4400 2568 windows cmd.exe PID 4400 wrote to memory of 2608 4400 cmd.exe schtasks.exe PID 4400 wrote to memory of 2608 4400 cmd.exe schtasks.exe PID 2368 wrote to memory of 3048 2368 windows cmd.exe PID 2368 wrote to memory of 3048 2368 windows cmd.exe PID 3048 wrote to memory of 4768 3048 cmd.exe schtasks.exe PID 3048 wrote to memory of 4768 3048 cmd.exe schtasks.exe PID 2568 wrote to memory of 4736 2568 windows cmd.exe PID 2568 wrote to memory of 4736 2568 windows cmd.exe PID 4736 wrote to memory of 1936 4736 cmd.exe schtasks.exe PID 4736 wrote to memory of 1936 4736 cmd.exe schtasks.exe PID 4816 wrote to memory of 1420 4816 windows cmd.exe PID 4816 wrote to memory of 1420 4816 windows cmd.exe PID 4940 wrote to memory of 4148 4940 windows cmd.exe PID 4940 wrote to memory of 4148 4940 windows cmd.exe PID 1420 wrote to memory of 1664 1420 cmd.exe schtasks.exe PID 1420 wrote to memory of 1664 1420 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2jkq6pqh4du44qj7.exe"C:\Users\Admin\AppData\Local\Temp\2jkq6pqh4du44qj7.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SYSTEM32\CMD.exe"CMD" netsh advfirewall firewall add rule name="?'$2E!CME$J}EH" dir=in action=allow program="C:\Windows\windows" enable=yes & exit2⤵PID:4792
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1064
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5036
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4756
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1096
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1936
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4308
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4216
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3200
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4444
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2608
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1936
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:2028
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:532
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:3700
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:828
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2388
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:664
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4044
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:5008
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:2604
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2248
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:2508
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:1720
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4604
-
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:2416
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4768
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:4148
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1664
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1424 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:1728
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3252
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2604 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:4404
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1856 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:4488
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4564 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:3360
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4744
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1732 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:880
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1056
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3280 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:2556
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4324
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:3284
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3784
-
-
-
C:\Windows\windowsC:\Windows\windows1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST & exit2⤵PID:4584
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "" /tr "C:\Windows\windows" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:116
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f26118d675c61402c218ac6794d90a63
SHA1ffc8d592f3ca8255ca5119eff5b576eb16ac7fac
SHA256d049789c187b2f58c900eab10205bc037740dca8640ab40c314790fefaab66ff
SHA5126f14b71dae095131053a1b590e60ccec4e14c47c745bf9d52de48988d7b93b1f50bbb6bac0222dc49e3e45def052b20be2d34e116991027718da2e0fb8eb45d0