Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe
Resource
win7-20240903-en
General
-
Target
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe
-
Size
4.9MB
-
MD5
5103a1bb4e59cbcc9d05cc7905681c9f
-
SHA1
2ef27ea1ad70d19c214586cf8f44a03853c6fdf1
-
SHA256
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246
-
SHA512
fc6aef981ab43609850d0b2e79fa4d22646c439f12a267b177b00a67afc1879000f195f1677b24f60250bc8839c4825294b094a902fece31942e8b8ef0ecf33a
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8s:U
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2460 schtasks.exe 30 -
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exe930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exedwm.exedwm.exedwm.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Processes:
resource yara_rule behavioral1/memory/1620-2-0x000000001B770000-0x000000001B89E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1268 powershell.exe 2572 powershell.exe 1988 powershell.exe 2676 powershell.exe 1812 powershell.exe 2024 powershell.exe 1856 powershell.exe 1976 powershell.exe 1684 powershell.exe 356 powershell.exe 1728 powershell.exe 2372 powershell.exe -
Executes dropped EXE 10 IoCs
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exepid Process 2624 dwm.exe 1608 dwm.exe 1264 dwm.exe 1180 dwm.exe 1652 dwm.exe 2916 dwm.exe 1548 dwm.exe 2372 dwm.exe 2020 dwm.exe 1704 dwm.exe -
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exe930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exedwm.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Drops file in Windows directory 8 IoCs
Processes:
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exedescription ioc Process File opened for modification C:\Windows\security\audit\csrss.exe 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File opened for modification C:\Windows\DigitalLocker\es-ES\RCXC788.tmp 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File opened for modification C:\Windows\DigitalLocker\es-ES\audiodg.exe 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File created C:\Windows\security\audit\csrss.exe 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File created C:\Windows\security\audit\886983d96e3d3e 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File created C:\Windows\DigitalLocker\es-ES\audiodg.exe 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File created C:\Windows\DigitalLocker\es-ES\42af1c969fbb7b 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe File opened for modification C:\Windows\security\audit\RCXC584.tmp 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2172 schtasks.exe 2808 schtasks.exe 2636 schtasks.exe 2772 schtasks.exe 2664 schtasks.exe 2628 schtasks.exe 2880 schtasks.exe 2840 schtasks.exe 2680 schtasks.exe 2344 schtasks.exe 2836 schtasks.exe 3028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exepid Process 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 1728 powershell.exe 1988 powershell.exe 1976 powershell.exe 2676 powershell.exe 2572 powershell.exe 2024 powershell.exe 1268 powershell.exe 1812 powershell.exe 1856 powershell.exe 1684 powershell.exe 356 powershell.exe 2372 powershell.exe 2624 dwm.exe 1608 dwm.exe 1264 dwm.exe 1180 dwm.exe 1652 dwm.exe 2916 dwm.exe 1548 dwm.exe 2372 dwm.exe 2020 dwm.exe 1704 dwm.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedescription pid Process Token: SeDebugPrivilege 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 356 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2624 dwm.exe Token: SeDebugPrivilege 1608 dwm.exe Token: SeDebugPrivilege 1264 dwm.exe Token: SeDebugPrivilege 1180 dwm.exe Token: SeDebugPrivilege 1652 dwm.exe Token: SeDebugPrivilege 2916 dwm.exe Token: SeDebugPrivilege 1548 dwm.exe Token: SeDebugPrivilege 2372 dwm.exe Token: SeDebugPrivilege 2020 dwm.exe Token: SeDebugPrivilege 1704 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.execmd.exedwm.exeWScript.exedwm.exeWScript.exedwm.exedescription pid Process procid_target PID 1620 wrote to memory of 1268 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 43 PID 1620 wrote to memory of 1268 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 43 PID 1620 wrote to memory of 1268 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 43 PID 1620 wrote to memory of 2572 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 44 PID 1620 wrote to memory of 2572 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 44 PID 1620 wrote to memory of 2572 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 44 PID 1620 wrote to memory of 2024 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 45 PID 1620 wrote to memory of 2024 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 45 PID 1620 wrote to memory of 2024 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 45 PID 1620 wrote to memory of 1856 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 46 PID 1620 wrote to memory of 1856 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 46 PID 1620 wrote to memory of 1856 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 46 PID 1620 wrote to memory of 1988 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 47 PID 1620 wrote to memory of 1988 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 47 PID 1620 wrote to memory of 1988 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 47 PID 1620 wrote to memory of 1976 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 48 PID 1620 wrote to memory of 1976 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 48 PID 1620 wrote to memory of 1976 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 48 PID 1620 wrote to memory of 2676 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 49 PID 1620 wrote to memory of 2676 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 49 PID 1620 wrote to memory of 2676 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 49 PID 1620 wrote to memory of 1684 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 50 PID 1620 wrote to memory of 1684 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 50 PID 1620 wrote to memory of 1684 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 50 PID 1620 wrote to memory of 1812 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 51 PID 1620 wrote to memory of 1812 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 51 PID 1620 wrote to memory of 1812 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 51 PID 1620 wrote to memory of 356 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 52 PID 1620 wrote to memory of 356 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 52 PID 1620 wrote to memory of 356 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 52 PID 1620 wrote to memory of 1728 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 53 PID 1620 wrote to memory of 1728 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 53 PID 1620 wrote to memory of 1728 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 53 PID 1620 wrote to memory of 2372 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 54 PID 1620 wrote to memory of 2372 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 54 PID 1620 wrote to memory of 2372 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 54 PID 1620 wrote to memory of 2972 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 67 PID 1620 wrote to memory of 2972 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 67 PID 1620 wrote to memory of 2972 1620 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe 67 PID 2972 wrote to memory of 1288 2972 cmd.exe 70 PID 2972 wrote to memory of 1288 2972 cmd.exe 70 PID 2972 wrote to memory of 1288 2972 cmd.exe 70 PID 2972 wrote to memory of 2624 2972 cmd.exe 71 PID 2972 wrote to memory of 2624 2972 cmd.exe 71 PID 2972 wrote to memory of 2624 2972 cmd.exe 71 PID 2624 wrote to memory of 1732 2624 dwm.exe 72 PID 2624 wrote to memory of 1732 2624 dwm.exe 72 PID 2624 wrote to memory of 1732 2624 dwm.exe 72 PID 2624 wrote to memory of 1756 2624 dwm.exe 73 PID 2624 wrote to memory of 1756 2624 dwm.exe 73 PID 2624 wrote to memory of 1756 2624 dwm.exe 73 PID 1732 wrote to memory of 1608 1732 WScript.exe 74 PID 1732 wrote to memory of 1608 1732 WScript.exe 74 PID 1732 wrote to memory of 1608 1732 WScript.exe 74 PID 1608 wrote to memory of 408 1608 dwm.exe 75 PID 1608 wrote to memory of 408 1608 dwm.exe 75 PID 1608 wrote to memory of 408 1608 dwm.exe 75 PID 1608 wrote to memory of 556 1608 dwm.exe 76 PID 1608 wrote to memory of 556 1608 dwm.exe 76 PID 1608 wrote to memory of 556 1608 dwm.exe 76 PID 408 wrote to memory of 1264 408 WScript.exe 77 PID 408 wrote to memory of 1264 408 WScript.exe 77 PID 408 wrote to memory of 1264 408 WScript.exe 77 PID 1264 wrote to memory of 1988 1264 dwm.exe 78 -
System policy modification 1 TTPs 33 IoCs
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exe930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe"C:\Users\Admin\AppData\Local\Temp\930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ceP0R5gQ8I.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1288
-
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4a9b0991-e369-4e0c-a5c0-06731812b5a0.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f28701f3-3207-4275-a51e-a353917765ae.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1aedc8b9-ff67-4c5b-a408-82f4cb710d7a.vbs"8⤵PID:1988
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1180 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44883be2-5f45-4116-ba9e-a87af2205ef4.vbs"10⤵PID:1692
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"11⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1652 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0da1d5e-d578-46bb-af40-1fa8e0947851.vbs"12⤵PID:2436
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"13⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4d0c0074-e4c4-4d88-8988-4c263e55d2fb.vbs"14⤵PID:1816
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"15⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f8eb5cf8-aba1-45ec-9ce3-422f18b4c2a3.vbs"16⤵PID:1864
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"17⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2372 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb0e6685-bdd4-429a-bece-436e7493a875.vbs"18⤵PID:2228
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"19⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c9eaebd-9bc5-4fcc-96e0-3339f4b46d92.vbs"20⤵PID:3028
-
C:\Users\All Users\Favorites\dwm.exe"C:\Users\All Users\Favorites\dwm.exe"21⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\99b29ba7-499b-402e-85e9-350024b74c20.vbs"22⤵PID:2648
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c24d8073-e378-41d6-b202-1f1b8ae1435d.vbs"22⤵PID:2680
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\169808f7-adff-4368-b31f-1f0c42094ba1.vbs"20⤵PID:2728
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\231024f6-7b54-49ba-a1c8-7469c62cf34f.vbs"18⤵PID:2184
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\819e3d46-5a15-47f2-a5bf-c38f695ebb3c.vbs"16⤵PID:1980
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91bd2eb7-ccbc-440d-bae4-2c5ff65feaf7.vbs"14⤵PID:776
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af758dfa-571a-4496-ac2d-e396f3fb6f7c.vbs"12⤵PID:2868
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\21ef799f-0c67-4975-b007-2f113f50c5f6.vbs"10⤵PID:3040
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8775928a-27ab-4233-bd3d-4e653ed81ef5.vbs"8⤵PID:2024
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f8adf36-87d5-4ab7-8c73-8fa46a636441.vbs"6⤵PID:556
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\efc9c6ce-8579-4dee-80d7-6df422292c4d.vbs"4⤵PID:1756
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Favorites\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Favorites\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\security\audit\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\security\audit\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\security\audit\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\DigitalLocker\es-ES\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\es-ES\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Windows\DigitalLocker\es-ES\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD55103a1bb4e59cbcc9d05cc7905681c9f
SHA12ef27ea1ad70d19c214586cf8f44a03853c6fdf1
SHA256930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246
SHA512fc6aef981ab43609850d0b2e79fa4d22646c439f12a267b177b00a67afc1879000f195f1677b24f60250bc8839c4825294b094a902fece31942e8b8ef0ecf33a
-
Filesize
712B
MD5c8e574ee05c909a1860523cbefd64780
SHA1316d8f36dfe894e77491b8cdb6f88ad0c8aabf6a
SHA256a0cbb590a3d5d6652b5e6e853530b340c2e202c194d2a19eb637cdc30cda53c6
SHA512eaa2daec3d293d9200ad10a49d3e76e992db435e2bf0d368873017aa9749163aa84927105c30cfe10ac3681cfcfd90c01fd98386043ca9f71637bb0248e62899
-
Filesize
712B
MD5419d3a1b8785c22682d8efe3f2d9d0ac
SHA1fe7a519606f2382ba9ca4db2ca3534cfe5679520
SHA256de49a195ce0a397bf30a9c91ba8e077248423d0e3f761b76a29de2b33b1bb059
SHA5128dd65388f38155f57a1f9ad5d9bc1dab6ee6629c9c82070d20164307eacfc96ae3728ddabcb0eaf43418d85e6ce2ff7e46fb9caecdad56510c054d2a9837b9ec
-
Filesize
712B
MD50fcc47f83108974972bde34a002e5663
SHA1ce94dea64305ff5d84e13ed7e69c9cdc912f97ab
SHA256e61c7b2f0e37f18a30e7b00ac8fbf9e29c3f777cb5fdf66493763bc318ad1f0a
SHA51218958368a7d4bd66aeb566c743a63a0ee924459e4fafa349915d7b2186ed62bd1ee9f131bfbfa5a05103123472d8d46f40810159dedb75d0b52e9b51fef9ea76
-
Filesize
712B
MD5c3af7a8fa1383b642e678cdcc9ef3d35
SHA1db4a2eb3b06eaae2d49d67ac17d0ae8b128b9a36
SHA2568e3db3fded6b35a475bbc3a575a9696c445fc620a39524dd426743aedf10a0aa
SHA5127bf6391d8fa6d367f4b598c940d5c33c07ba53101e0345e930eb70fc18682bda8f58b612eaf001115aed8fad17afad1c594323dbf5ea5cc8817b4c1fc362fbea
-
Filesize
712B
MD54c19be4574542c0da087981e779bfe20
SHA1b672d00427fc550f57e9db96c246ed410802b73d
SHA25698ef281e29a46eb98370a0485ca646ce31eec9fd1b62fbc0e149a6f3a3887ce6
SHA512bc2757c84ef22b9fbc792c8a6aa45d681c12600b20a10163126a78a0e0dfe5f714c24d2e11964b91c10b443b89803ef77156151d99200697bf78ddf70ae2b784
-
Filesize
712B
MD55973561cb4090fea503f1d633c955aa9
SHA143fe2114b4152068975da23f40c63c02a7883f0e
SHA256ec1f7938708dbcd69b9d8e153c305e11f42204067aedccfb7751e3f8ab694604
SHA5129f1e0907b8f6cdbb8cbf12503ba0a4178a3062719e985514ef558fcfce3bf364f80dc33a3f2654814b1ad26859bc77386131f45761cb82dcaa367f76c7a0b7d6
-
Filesize
201B
MD5e4bbb52299a4a270244f72fdb411ca22
SHA15f3d81a86435556051f24e077b67edae6ea15221
SHA2567624fd1c25ee2208cd56be0e53bdeba86cabd9cd00176ad1007a7d37e340883a
SHA51277a6582d80c1341db4abc3e70fc53faff5751c806a639ee03d0cde5f61756d991b832f0147b08240efce075d85b3c2284b4a44644e475bc02918ccd46c535398
-
Filesize
712B
MD5ebb53d5ef27a50264c5e84f71f58f128
SHA173631f0ae63467d6eb3d9a4f82e3208a55a96217
SHA25661ce86629095c0872bb2da4ed0b17f30f3b3cbd2b69691f7f5208491aeb813d4
SHA51275110d2e72474c2b0cbeb14c6512677cfa906e60aa083b6ae4b70a1b8977776951747d7f957fc49dbbb3c0d356de89919a92ed9628a709f5b91c2e408ef12b01
-
Filesize
488B
MD5f36e2fcb5cee01b0e9579e61d72e52c8
SHA1835db5d78e5154843e31b8310e900fa6780cf321
SHA256e5fd96ac31ffaf75ef09193249dd02b1f349321bba0fe21dbacbc4cd70f16aa2
SHA512b5f28bba53f7dc88c9d9aad24cb39258bfab567e94ccf15f7e079d1d797824806971fc741d048feb78b147a153b8076c1100450206ae39d14a5e05d797d34b56
-
Filesize
712B
MD5ed146d8fd226c2026bb8ff5d1a934b0a
SHA1f0a2e12073ff4c67de3952e815538640dfcba888
SHA256b30ec6dd3af6eefd9d51b416cb65401df4dcba46f2da652b003ffb2ef8bc2dee
SHA512c980addedf40b3a9f57acc03294c0e1c2f80cfcac8fd5a0ee8104d056a02da87bbf312cda112663ef245278161fb21c0995d7e4cabcc9d2b40531e6db8863805
-
Filesize
712B
MD5bd65b5456baeca56ef1c8d4f3604274e
SHA177dc6407d85f220b4b675acba3f8e7992cc00c0b
SHA2566f5af0dff0c31980b6476618cca6c86c89a0f47ac424d858ba0cbb36ff60cf37
SHA512a5803a4e1d9036269201710cae34a96f350dabc8b74b5d016cdbff0dc532d044c18a0bd3a8ea7467d7c6f7f0cd03f2cd437120bef4ee6a927b33b1ca6cdbbf73
-
Filesize
712B
MD52a2b6c71d367045d4e3da41e9b0f689c
SHA173f4c4346541806fc69a85a97ecbbf5852bb601c
SHA256d059c6198b757adfe6bc9de0921286c701b0b62250ab05d678f01f33ffeae40b
SHA5122fcb89ac6a9f9dde3801c1ff7ffd3e0349cc507c4c7c7863c29f7726cabcfe77359acdd93b6a1aa44ce347a76b6718b6d5c6d74af8967f1d518bef6111bed365
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD524e4c6188ad021cad33db2593224bbda
SHA1d877ce11d9c73ac0273931bd2976a69811ba2106
SHA256d86fa599ca24f9db60f855abf4cb6cbf2ad4923bfee451bffaa23b4440a43582
SHA5121386ecc9c6ba7a7f0c717a503744511998b086314fa4e350f793180f33a1e376243fc9f803ff513d84d303b47856fecaef638f4eb11f2bb2422cdbe180797681