Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/11/2024, 00:22
Static task
static1
Behavioral task
behavioral1
Sample
ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe
Resource
win7-20240903-en
General
-
Target
ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe
-
Size
4.9MB
-
MD5
a2a567c2bcffbdce91c6e698fd8efb40
-
SHA1
7d2418aeffc8b40b5109d5ee9e1afc9c62bfa15e
-
SHA256
ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2
-
SHA512
a967920280e41bf924e0daec817b1792fe4c9451f8a7d378c7d68f965bdc9fb72dbad9113d8f36491ed92b6764bf472a2c8331675da927d219f1a8c3dcc4660a
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2972 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2972 schtasks.exe 28 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe -
resource yara_rule behavioral1/memory/2432-2-0x000000001B7F0000-0x000000001B91E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe 2904 powershell.exe 3016 powershell.exe 2812 powershell.exe 2772 powershell.exe 2848 powershell.exe 2900 powershell.exe 3056 powershell.exe 3048 powershell.exe 2804 powershell.exe 2856 powershell.exe 2888 powershell.exe -
Executes dropped EXE 8 IoCs
pid Process 2792 dllhost.exe 548 dllhost.exe 3012 dllhost.exe 2440 dllhost.exe 1832 dllhost.exe 1720 dllhost.exe 1120 dllhost.exe 2476 dllhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\et-EE\6cb0b6c459d5d3 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\SysWOW64\et-EE\RCXAC4B.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\SysWOW64\et-EE\dwm.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Windows\SysWOW64\et-EE\dwm.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\dllhost.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\csrss.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\sppsvc.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\0a1fd5f707cd16 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files\Reference Assemblies\dllhost.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files\Reference Assemblies\5940a34987c991 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files (x86)\Common Files\Services\RCXA5D2.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\RCXAA47.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files (x86)\Common Files\Services\csrss.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files (x86)\Common Files\Services\886983d96e3d3e ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\sppsvc.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files\Reference Assemblies\RCXAE4F.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\security\ApplicationId\audiodg.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Windows\security\ApplicationId\42af1c969fbb7b ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\security\ApplicationId\RCXA7D5.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\security\ApplicationId\audiodg.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe 2596 schtasks.exe 2656 schtasks.exe 3028 schtasks.exe 2636 schtasks.exe 2560 schtasks.exe 2932 schtasks.exe 2168 schtasks.exe 3024 schtasks.exe 1948 schtasks.exe 2040 schtasks.exe 756 schtasks.exe 2480 schtasks.exe 2468 schtasks.exe 2768 schtasks.exe 2608 schtasks.exe 2616 schtasks.exe 2728 schtasks.exe 2512 schtasks.exe 2528 schtasks.exe 2524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 2848 powershell.exe 2804 powershell.exe 3048 powershell.exe 2900 powershell.exe 3012 powershell.exe 2772 powershell.exe 2904 powershell.exe 2888 powershell.exe 3056 powershell.exe 2812 powershell.exe 2856 powershell.exe 3016 powershell.exe 2792 dllhost.exe 548 dllhost.exe 3012 dllhost.exe 2440 dllhost.exe 1832 dllhost.exe 1720 dllhost.exe 1120 dllhost.exe 2476 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2792 dllhost.exe Token: SeDebugPrivilege 548 dllhost.exe Token: SeDebugPrivilege 3012 dllhost.exe Token: SeDebugPrivilege 2440 dllhost.exe Token: SeDebugPrivilege 1832 dllhost.exe Token: SeDebugPrivilege 1720 dllhost.exe Token: SeDebugPrivilege 1120 dllhost.exe Token: SeDebugPrivilege 2476 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2812 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 50 PID 2432 wrote to memory of 2812 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 50 PID 2432 wrote to memory of 2812 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 50 PID 2432 wrote to memory of 2772 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 51 PID 2432 wrote to memory of 2772 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 51 PID 2432 wrote to memory of 2772 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 51 PID 2432 wrote to memory of 2804 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 52 PID 2432 wrote to memory of 2804 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 52 PID 2432 wrote to memory of 2804 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 52 PID 2432 wrote to memory of 2856 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 53 PID 2432 wrote to memory of 2856 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 53 PID 2432 wrote to memory of 2856 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 53 PID 2432 wrote to memory of 2848 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 54 PID 2432 wrote to memory of 2848 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 54 PID 2432 wrote to memory of 2848 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 54 PID 2432 wrote to memory of 3012 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 55 PID 2432 wrote to memory of 3012 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 55 PID 2432 wrote to memory of 3012 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 55 PID 2432 wrote to memory of 2888 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 56 PID 2432 wrote to memory of 2888 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 56 PID 2432 wrote to memory of 2888 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 56 PID 2432 wrote to memory of 2904 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 57 PID 2432 wrote to memory of 2904 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 57 PID 2432 wrote to memory of 2904 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 57 PID 2432 wrote to memory of 2900 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 58 PID 2432 wrote to memory of 2900 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 58 PID 2432 wrote to memory of 2900 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 58 PID 2432 wrote to memory of 3056 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 59 PID 2432 wrote to memory of 3056 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 59 PID 2432 wrote to memory of 3056 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 59 PID 2432 wrote to memory of 3048 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 60 PID 2432 wrote to memory of 3048 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 60 PID 2432 wrote to memory of 3048 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 60 PID 2432 wrote to memory of 3016 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 61 PID 2432 wrote to memory of 3016 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 61 PID 2432 wrote to memory of 3016 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 61 PID 2432 wrote to memory of 1832 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 68 PID 2432 wrote to memory of 1832 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 68 PID 2432 wrote to memory of 1832 2432 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 68 PID 1832 wrote to memory of 2340 1832 cmd.exe 76 PID 1832 wrote to memory of 2340 1832 cmd.exe 76 PID 1832 wrote to memory of 2340 1832 cmd.exe 76 PID 1832 wrote to memory of 2792 1832 cmd.exe 79 PID 1832 wrote to memory of 2792 1832 cmd.exe 79 PID 1832 wrote to memory of 2792 1832 cmd.exe 79 PID 2792 wrote to memory of 1804 2792 dllhost.exe 80 PID 2792 wrote to memory of 1804 2792 dllhost.exe 80 PID 2792 wrote to memory of 1804 2792 dllhost.exe 80 PID 2792 wrote to memory of 324 2792 dllhost.exe 81 PID 2792 wrote to memory of 324 2792 dllhost.exe 81 PID 2792 wrote to memory of 324 2792 dllhost.exe 81 PID 1804 wrote to memory of 548 1804 WScript.exe 82 PID 1804 wrote to memory of 548 1804 WScript.exe 82 PID 1804 wrote to memory of 548 1804 WScript.exe 82 PID 548 wrote to memory of 2256 548 dllhost.exe 83 PID 548 wrote to memory of 2256 548 dllhost.exe 83 PID 548 wrote to memory of 2256 548 dllhost.exe 83 PID 548 wrote to memory of 2280 548 dllhost.exe 84 PID 548 wrote to memory of 2280 548 dllhost.exe 84 PID 548 wrote to memory of 2280 548 dllhost.exe 84 PID 2256 wrote to memory of 3012 2256 WScript.exe 85 PID 2256 wrote to memory of 3012 2256 WScript.exe 85 PID 2256 wrote to memory of 3012 2256 WScript.exe 85 PID 3012 wrote to memory of 672 3012 dllhost.exe 86 -
System policy modification 1 TTPs 27 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe"C:\Users\Admin\AppData\Local\Temp\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dcGT0uuCTo.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2340
-
-
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a8bfb5d-f2e2-4a9f-a8ef-e6b40f787ad2.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f72ba100-4dc4-44ca-ab66-6cce9dd9c23d.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1350c543-9fde-4ab2-b41f-cdab9f15c207.vbs"8⤵PID:672
-
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2440 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75c97921-ed99-4715-8dbf-356334088b99.vbs"10⤵PID:2812
-
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"11⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72a57f39-1150-4a18-9965-81f6e556732a.vbs"12⤵PID:1500
-
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"13⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1720 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64474e21-aca5-46e7-96c0-908e8e5abd58.vbs"14⤵PID:2544
-
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"15⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1120 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9e017af-4b9c-419f-948f-c9c475f913c0.vbs"16⤵PID:1080
-
C:\Program Files\Reference Assemblies\dllhost.exe"C:\Program Files\Reference Assemblies\dllhost.exe"17⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fc2ec41-8b78-448b-a57d-d315b80b415f.vbs"18⤵PID:1224
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\795959d9-63bb-4820-a1b0-8043c2d37cda.vbs"18⤵PID:2452
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c0fb999-38ae-4ef5-926b-6a5c82f6fdd5.vbs"16⤵PID:2576
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd52e047-18f8-4169-aed1-f9176324c510.vbs"14⤵PID:1364
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\411056e4-0e57-4f9b-919b-acf31b30e1f8.vbs"12⤵PID:2480
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20ea6e64-c8e5-4433-970f-cfdea3e81833.vbs"10⤵PID:2276
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7dcbaf48-d220-4a90-99c1-fc28ca6fb83a.vbs"8⤵PID:1076
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f00acf9-1bc2-4cf8-b9b0-783ec1693d54.vbs"6⤵PID:2280
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8e3ca0b1-bceb-41ef-809e-07fbcf173738.vbs"4⤵PID:324
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\security\ApplicationId\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\security\ApplicationId\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\security\ApplicationId\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\SysWOW64\et-EE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\SysWOW64\et-EE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\SysWOW64\et-EE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2Ne" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2Ne" /sc MINUTE /mo 5 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5a2a567c2bcffbdce91c6e698fd8efb40
SHA17d2418aeffc8b40b5109d5ee9e1afc9c62bfa15e
SHA256ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2
SHA512a967920280e41bf924e0daec817b1792fe4c9451f8a7d378c7d68f965bdc9fb72dbad9113d8f36491ed92b6764bf472a2c8331675da927d219f1a8c3dcc4660a
-
Filesize
4.9MB
MD53285eb728dcf123df9045623de416933
SHA1c0fcb4e932d719ec66d47f6dc8604a6cb99eb4eb
SHA2566b855e575facfb8e542bc8ac562e23c5f04eb0276ecc6cac3158b96f9dc008c7
SHA512129b0139bf805006568af88d8175fa34467c4c28c510a08264c50db2d9c087cf5e5f39af3b6b1c150ec8c1c42f9c36f80872862d00e9fb03403f78d3161f0cad
-
Filesize
725B
MD5703c8f1c336d6d54e1ff8157eeb518a8
SHA17ef368c4033a492eaebda858efba2c1e234c8149
SHA2567b546583de47d324b5c8776b02cfe21d9a6cf3393dbb782ab18fb76755fcde45
SHA512f65b89b48eabad6edb2d644743e89fa694c045ee6b73ef5a148f0abafa47e91d985276fc48cbf1f0ca8d5e2704b2249db37e57f58d4d197232dca9a53bfa0f5f
-
Filesize
725B
MD5ff1aea4435578938dc8fc71710fb8e57
SHA12f69b5b353fbdcf3576ce02840ed69dc2ef9f366
SHA2569be043163946645dbbcfa1abad28ee26ffe32accbd7b5656d9a1f567295275ff
SHA512d6e6458f8a0d186e1c43c560bdc2882bba5434aeeed2ec5dbaf2bd07349e93c0c591a4a27451930c71c07058f3e39a89c03ed0855320461fac2812bfa2e5ee33
-
Filesize
725B
MD513e165cc6da10e8ee581584e02b8cb90
SHA18892f1c3ab8d9e60d71fac5a28da590506a43299
SHA256266ba6b5507c8b48d349501b55e8b9c90d1ada8df6e981a1f29b81a1bb0a440f
SHA512aceb97fbc6b101424d1e4e4de27546b76ceb9791c8396b4557b5631d8ea5e2b01c50990cd8859ed5d311c10ddbf1a5c62c017b0766f35556c490927515557701
-
Filesize
725B
MD5ba9f4674f8511707c44bf4b5cd0485b8
SHA122f5bd0a620771e5adf539001162adbfe3be6d95
SHA2566634aa4e7041d7b195ce1c8eb74f86750d8d0f0c78397668788a47f32306c728
SHA512c658344d1c360daaa6aedb2ede42bb2252d27f822e08e7f99081d665985d393fc6c1678c2770aec54634729bea68144771ed3b6cb813ab8bc1df6c5fbfffb795
-
Filesize
725B
MD5f33154b87010faab04d4f08f6103d259
SHA1020dad6b740362c447466dcf818dab287faefa2d
SHA256a41ce98e6dc1f6fd2fc7ccfc75ea59447314442b03c98335b7589bb3b034f4ad
SHA512aff07a1f41c64bb61564eee96be76d836491d854ac529523602f214258eb30f9b59ab15d7423b66782a7a7bff138c92798a9adc9f300794d60c38e560425218a
-
Filesize
501B
MD5777ec678dde2980b11bcb9b1241bfae0
SHA1c0e2cd6c8c25c646446d75190dc86962ebf3a350
SHA2567a936c8fb473e503f9a55cf3fcce03a275b9e8b7b11d97967621f6633e1dfe89
SHA512ef41877c0f87a09800b2f136f23c3a92e58b0e13dcdc926302c5e2aac88e02a205ffe293e94c5fedbed46cd48dd9b2c7e838c2167565e76126fad9b2e1697df4
-
Filesize
725B
MD54c34a871d0e1d333446d55d00a4f9ded
SHA104b0e4aa89f0c15fdd9a54d0e0e08f242257d2c8
SHA2566cea48a2da116474301202efcb613c52291a1ca749a2f4b6b039fcdfab4e660b
SHA51200fb49ecf79328bc8ea72b24d04faddc84bf3ae61205c5126d56e59503559ba140fa6bc2ebdade0342eed3905a258d801180d67a86d354f27f552690a58dbb95
-
Filesize
725B
MD5f899ee24c68951b90a129374acbf149a
SHA16e834254eb3149c579e75153ed19795c1b9059d1
SHA25657b36a59b48ad1eaf9b864086d72726bd706883015625451472f8938f30848eb
SHA5120a2945f78de4f56dd6887ef2d1187324ad4d8dd82a385d456ffe5bd4a4c30b3a5556af8673ec8a4769308439d3804c131f79587ee1419b9d0faf18fab3835b4d
-
Filesize
214B
MD50867cdb8bb766e9883f360d952153355
SHA1d024cd236c38fedc65a49fbdabc6013a028ada45
SHA256810def3e6e05cd3344483a94c1df179bd1b7f883edb984ff3b95c85656b66c00
SHA5122c3df476ecd511af0edb8d7942cbc14be491b619bfcd520aa01ae2196dd9754ef44f07275c92ead15d2c87a606f42bd5da3b7f0b3d2d26b5455647340aec3f13
-
Filesize
724B
MD5c7c523b91e2267d393521ee4eb5f6b62
SHA11eaeec5f19d922fb2e8dfdecced2189461d15c9b
SHA256b9e1fd266e821ccf119b7d606ee9c7a7758d4afff9647b7dfec13ec14b2f2fc9
SHA512b3d0c8089d0c620615cba50d69d842fba53567797bc22d666970c140205a65e9980188280e61918cf5faf519cf503c4a352f701aea7fb1549b6db90f74f1fd63
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52fa7cf54f0670de21a53fbfd7b49b8c5
SHA13b5f51a07c9897f00fad8d776628c45cbd35ecae
SHA2560361e9611e15d97a5f37917858504289682cfbd2da8c0c67251b6148dac6e2b1
SHA5124ab11af43285715ec15b80777ff8bdc3aea2c5ceb6fac6ea5c10e1359161f7b9ec44c24042b8b09a0d8cdf6918287c230aa074ffb6cda42f0bdcb0355bc733c2