Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 02:49
Behavioral task
behavioral1
Sample
85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe
Resource
win10v2004-20241007-en
General
-
Target
85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe
-
Size
1.3MB
-
MD5
3e30bd01f2053ee82162f5eca0faefe8
-
SHA1
e5859be6a67c8d33a34707df9c13c8ddce6cc690
-
SHA256
85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080
-
SHA512
ede7e3f18f0add3744b64955744067654a147e2f4dc33d7d4b9e82d02c7698ea3654ea4623a424729f1e6528314049e102aa2f74b223b16638276e758c5bb9e5
-
SSDEEP
24576:A3HWfVXWNnnOtB3c20/vtKMpw7fuWppvKoxdO3zFuI:g2fWnnwa2qhcN/5xM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2460 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 2460 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral2/memory/1276-0-0x00000000007F0000-0x000000000093A000-memory.dmp dcrat behavioral2/files/0x000a000000023b89-22.dat dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 1 IoCs
pid Process 3644 wininit.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 20 ip-api.com 26 ipinfo.io 27 ipinfo.io 62 ip-api.com -
Drops file in Program Files directory 23 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\cc11b995f2a76d 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File opened for modification C:\Program Files\Windows Portable Devices\e1ef82546f0b02 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File opened for modification C:\Program Files (x86)\Google\Registry.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\dotnet\host\eddb19405b7ce1 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Windows Mail\sihost.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Portable Devices\SppExtComObj.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\winlogon.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6203df4a6bafc7 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Security\22eafd247d37c3 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Google\Registry.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\dotnet\host\backgroundTaskHost.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Windows Mail\66fc9ff0ee96c2 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Portable Devices\e1ef82546f0b02 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\WindowsPowerShell\wininit.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\WindowsPowerShell\56085415360792 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Security\TextInputHost.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\55b276f4edf653 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Google\ee2ad38f3d4382 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\66fc9ff0ee96c2 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File opened for modification C:\Program Files\Windows Portable Devices\SppExtComObj.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\StartMenuExperienceHost.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\SKB\LanguageModels\22eafd247d37c3 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\ServiceState\RuntimeBroker.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\fr-FR\winlogon.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\fr-FR\cc11b995f2a76d 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\SKB\9e8d7a4ca61bd9 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\Help\en-US\cc11b995f2a76d 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\SKB\LanguageModels\TextInputHost.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\PrintDialog\wininit.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\PrintDialog\56085415360792 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\SKB\RuntimeBroker.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe File created C:\Windows\Help\en-US\winlogon.exe 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe 4324 schtasks.exe 3412 schtasks.exe 2780 schtasks.exe 2332 schtasks.exe 2052 schtasks.exe 1764 schtasks.exe 4604 schtasks.exe 1780 schtasks.exe 3560 schtasks.exe 4540 schtasks.exe 1724 schtasks.exe 4344 schtasks.exe 4524 schtasks.exe 1548 schtasks.exe 760 schtasks.exe 1280 schtasks.exe 1944 schtasks.exe 2804 schtasks.exe 1756 schtasks.exe 3716 schtasks.exe 3884 schtasks.exe 2816 schtasks.exe 2572 schtasks.exe 1052 schtasks.exe 4000 schtasks.exe 1120 schtasks.exe 664 schtasks.exe 4612 schtasks.exe 4548 schtasks.exe 5020 schtasks.exe 4484 schtasks.exe 2600 schtasks.exe 392 schtasks.exe 4024 schtasks.exe 3436 schtasks.exe 1876 schtasks.exe 3604 schtasks.exe 4880 schtasks.exe 2596 schtasks.exe 4052 schtasks.exe 3656 schtasks.exe 1676 schtasks.exe 4976 schtasks.exe 3032 schtasks.exe 1576 schtasks.exe 4752 schtasks.exe 1952 schtasks.exe 3312 schtasks.exe 3152 schtasks.exe 3396 schtasks.exe 3252 schtasks.exe 3444 schtasks.exe 1488 schtasks.exe 1036 schtasks.exe 2120 schtasks.exe 224 schtasks.exe 868 schtasks.exe 2188 schtasks.exe 2068 schtasks.exe 648 schtasks.exe 4020 schtasks.exe 2624 schtasks.exe 536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe 3644 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3644 wininit.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Token: SeDebugPrivilege 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Token: SeDebugPrivilege 3644 wininit.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1276 wrote to memory of 4640 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 126 PID 1276 wrote to memory of 4640 1276 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 126 PID 4640 wrote to memory of 1028 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 169 PID 4640 wrote to memory of 1028 4640 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe 169 PID 1028 wrote to memory of 5072 1028 cmd.exe 171 PID 1028 wrote to memory of 5072 1028 cmd.exe 171 PID 1028 wrote to memory of 3644 1028 cmd.exe 172 PID 1028 wrote to memory of 3644 1028 cmd.exe 172 PID 3644 wrote to memory of 3768 3644 wininit.exe 180 PID 3644 wrote to memory of 3768 3644 wininit.exe 180 PID 3644 wrote to memory of 3080 3644 wininit.exe 181 PID 3644 wrote to memory of 3080 3644 wininit.exe 181 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe"C:\Users\Admin\AppData\Local\Temp\85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe"C:\Users\Admin\AppData\Local\Temp\85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe"2⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\anKzGWvi5j.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:5072
-
-
C:\Windows\PrintDialog\wininit.exe"C:\Windows\PrintDialog\wininit.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3644 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7210fbf4-2bd7-417e-b318-9b5db1883a8d.vbs"5⤵PID:3768
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f455732-f34b-48f9-9c9f-5ee27f69296e.vbs"5⤵PID:3080
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files\dotnet\host\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\Program Files\dotnet\host\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Desktop\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\Desktop\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Desktop\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Windows\SKB\LanguageModels\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\SKB\LanguageModels\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\fr-FR\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\PrintDialog\wininit.exe'" /f1⤵
- Process spawned unexpected child process
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\PrintDialog\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\PrintDialog\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\SKB\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SKB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\SKB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\smss.exe'" /f1⤵
- Process spawned unexpected child process
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\WmiPrvSE.exe'" /f1⤵PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\Help\en-US\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Help\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Cookies\StartMenuExperienceHost.exe'" /f1⤵PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default\Cookies\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Cookies\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\SoftwareDistribution\wininit.exe'" /f1⤵PID:3688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\SoftwareDistribution\wininit.exe'" /rl HIGHEST /f1⤵PID:4952
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD56af381b59b4aa5da702e2ba76e85fbda
SHA1adff773f1f0c45ae67ba93708e59ff46ac3c896b
SHA256c170d91a36c987c3158b431ac797e316b5977fa13a2b9169378c03132993e232
SHA512825c4c79d85b8c2c26eba7d461c0bbed131a0998aace370541e762cc5a7e2bdba7504835bde011d8452acca555f26d915c313b9d2d45719db70474629d017e84
-
Filesize
245B
MD559024c629627c84f8c76329ac18cf03d
SHA1e374c89703df3e46b53e6f536428a5590757b8ae
SHA256b3298973df8fb9319d5a7682e4a22e4809231da207f461f0211ecc0a7f1dd572
SHA512624a0ea2d7ac3755420211500e646581c37214d46b9557f634d635ffdcb16375bc8e73c9cb2e003df8c062eca52f6633918d19c641a21bda1be2499d83bfe916
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
486B
MD5714b7cfa503c28847197463a64d35a84
SHA1bf99d72d3b5b1dff50ff93bbd3546ff287107943
SHA256f45bcb50703b8bc0cf5400349ef925b242b1aca0eb18612bf3f949ee2e3da778
SHA51284c017b8dd5808159a8cd89b12125fa6f98164ebf6f965a91f934aada88b52a7b054f02df2b423c607400cefb42df9df829e78b3a38f80801257c4cfa6737f18
-
Filesize
710B
MD525ddd7147507100d47ec8336e78342cb
SHA1e939e8889ff52b45994630484ae70b4b8b5cb2c7
SHA25636f9bcba468924dc260adaadf160bc0ca728614863e83a8eff1f1d6d7f35bddd
SHA512270118e5ea4f0e55f257b786593083e565db1b041e1a7845bd5357e7fe0ea99025e0c9cef1430e87ade44ff256650e6174ddc4e5787218c9e008a6a190ab7cb9
-
Filesize
199B
MD547db79c26d7db48d699be9cd7febf373
SHA1449463f589e3a3538001f070ef7f16c755e42263
SHA256198391af3c8e01a043372739c856f4057c29da91a5bad6b360ffd733407c0a0a
SHA512eaecffac650711dbea0dac8802bf3d3dbd45c076b22a7aeda5379ee8762053e545e3005e9543cc3bdcab55fefba34dc9182fb8dfb90e5ec8ec9ec83c77eb9b70
-
Filesize
1.3MB
MD53e30bd01f2053ee82162f5eca0faefe8
SHA1e5859be6a67c8d33a34707df9c13c8ddce6cc690
SHA25685768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080
SHA512ede7e3f18f0add3744b64955744067654a147e2f4dc33d7d4b9e82d02c7698ea3654ea4623a424729f1e6528314049e102aa2f74b223b16638276e758c5bb9e5