Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 19:47
Behavioral task
behavioral1
Sample
43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe
Resource
win7-20241023-en
General
-
Target
43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe
-
Size
1.8MB
-
MD5
8691b8256074b5ec561c7ef05e4f1830
-
SHA1
6f1deb8e7057f3669b6d92b14de7086a4a0395eb
-
SHA256
43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983
-
SHA512
e7fcaaf6e787f7eda8ff55ef8bc16d36f48c9b8ec1ebf7a7c7c5be84a05f3a0b1e6e898734cfd2c817922f3151efdfbc8ebe8916153ef6a67930df838036a29e
-
SSDEEP
49152:XWqKKPZ1snfJ+rqDPuQDLME5MT4rDQNpfh:pKKZ1sRD2Q3N5MT4r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 108 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2800 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe -
resource yara_rule behavioral1/memory/1968-1-0x0000000001320000-0x00000000014EC000-memory.dmp dcrat behavioral1/files/0x0006000000016d54-30.dat dcrat behavioral1/files/0x00080000000193a6-81.dat dcrat behavioral1/files/0x0009000000015ec4-92.dat dcrat behavioral1/files/0x000f000000015f7b-151.dat dcrat behavioral1/memory/2268-236-0x0000000001040000-0x000000000120C000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2452 powershell.exe 2300 powershell.exe 2904 powershell.exe 2940 powershell.exe 2284 powershell.exe 2936 powershell.exe 908 powershell.exe 2496 powershell.exe 2260 powershell.exe 2816 powershell.exe 2776 powershell.exe 2928 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 WmiPrvSE.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\cc11b995f2a76d 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Program Files\7-Zip\Lang\6ccacd8608530f 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Program Files\7-Zip\Lang\Idle.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCXAC5F.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXAE63.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXBAEE.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files\7-Zip\Lang\Idle.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\1610b97d3ab4a7 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCXABF1.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXAE64.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXBAED.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\DigitalLocker\RCXB471.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Windows\DigitalLocker\RCXB472.tmp 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File opened for modification C:\Windows\DigitalLocker\smss.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Windows\DigitalLocker\smss.exe 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe File created C:\Windows\DigitalLocker\69ddcba757bf72 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 201570a14e47db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a907cc1344750743988d8bab481dbfbf00000000020000000000106600000001000020000000edc8c3276a0af9953e05ef04e3c559e47027808457456c9f77f3d3f9a0eeb3c4000000000e80000000020000200000004c1136fcdf8910c2956009e8b8ba95d2d321ca2930da513f5971c938bdebba8420000000ded1b5b17a544503fab9312419d8aaed21109159bccda21d0aa727b56d47c8aa40000000ec11d7adb5b2c42da3b1aff95489b3c80dddc8b6c04de28a9dc03ae20c170a3a7664f834b32f4c29706d612e2ad2fb20b78e2aa20aa4afe44d9a567957b89a70 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439589926" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C7F33E21-B341-11EF-BCD1-4A40AE81C88C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1284 schtasks.exe 2112 schtasks.exe 2084 schtasks.exe 2460 schtasks.exe 108 schtasks.exe 2804 schtasks.exe 2696 schtasks.exe 2656 schtasks.exe 948 schtasks.exe 2836 schtasks.exe 620 schtasks.exe 2824 schtasks.exe 2716 schtasks.exe 264 schtasks.exe 2976 schtasks.exe 1664 schtasks.exe 2056 schtasks.exe 536 schtasks.exe 980 schtasks.exe 2136 schtasks.exe 2632 schtasks.exe 2168 schtasks.exe 448 schtasks.exe 2848 schtasks.exe 2712 schtasks.exe 2148 schtasks.exe 2036 schtasks.exe 852 schtasks.exe 2884 schtasks.exe 3024 schtasks.exe 2724 schtasks.exe 1804 schtasks.exe 1964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 2928 powershell.exe 2816 powershell.exe 2904 powershell.exe 2940 powershell.exe 2300 powershell.exe 2260 powershell.exe 2452 powershell.exe 908 powershell.exe 2284 powershell.exe 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 2496 powershell.exe 2776 powershell.exe 2936 powershell.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe 2268 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2268 WmiPrvSE.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeBackupPrivilege 2416 vssvc.exe Token: SeRestorePrivilege 2416 vssvc.exe Token: SeAuditPrivilege 2416 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1412 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1412 iexplore.exe 1412 iexplore.exe 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE 2008 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2936 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 64 PID 1968 wrote to memory of 2936 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 64 PID 1968 wrote to memory of 2936 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 64 PID 1968 wrote to memory of 908 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 65 PID 1968 wrote to memory of 908 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 65 PID 1968 wrote to memory of 908 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 65 PID 1968 wrote to memory of 2452 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 66 PID 1968 wrote to memory of 2452 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 66 PID 1968 wrote to memory of 2452 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 66 PID 1968 wrote to memory of 2300 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 67 PID 1968 wrote to memory of 2300 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 67 PID 1968 wrote to memory of 2300 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 67 PID 1968 wrote to memory of 2496 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 68 PID 1968 wrote to memory of 2496 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 68 PID 1968 wrote to memory of 2496 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 68 PID 1968 wrote to memory of 2260 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 69 PID 1968 wrote to memory of 2260 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 69 PID 1968 wrote to memory of 2260 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 69 PID 1968 wrote to memory of 2904 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 70 PID 1968 wrote to memory of 2904 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 70 PID 1968 wrote to memory of 2904 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 70 PID 1968 wrote to memory of 2816 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 71 PID 1968 wrote to memory of 2816 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 71 PID 1968 wrote to memory of 2816 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 71 PID 1968 wrote to memory of 2776 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 72 PID 1968 wrote to memory of 2776 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 72 PID 1968 wrote to memory of 2776 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 72 PID 1968 wrote to memory of 2928 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 73 PID 1968 wrote to memory of 2928 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 73 PID 1968 wrote to memory of 2928 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 73 PID 1968 wrote to memory of 2940 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 74 PID 1968 wrote to memory of 2940 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 74 PID 1968 wrote to memory of 2940 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 74 PID 1968 wrote to memory of 2284 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 75 PID 1968 wrote to memory of 2284 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 75 PID 1968 wrote to memory of 2284 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 75 PID 1968 wrote to memory of 2268 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 88 PID 1968 wrote to memory of 2268 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 88 PID 1968 wrote to memory of 2268 1968 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe 88 PID 2268 wrote to memory of 2044 2268 WmiPrvSE.exe 90 PID 2268 wrote to memory of 2044 2268 WmiPrvSE.exe 90 PID 2268 wrote to memory of 2044 2268 WmiPrvSE.exe 90 PID 2268 wrote to memory of 1524 2268 WmiPrvSE.exe 91 PID 2268 wrote to memory of 1524 2268 WmiPrvSE.exe 91 PID 2268 wrote to memory of 1524 2268 WmiPrvSE.exe 91 PID 2268 wrote to memory of 1412 2268 WmiPrvSE.exe 96 PID 2268 wrote to memory of 1412 2268 WmiPrvSE.exe 96 PID 2268 wrote to memory of 1412 2268 WmiPrvSE.exe 96 PID 1412 wrote to memory of 2008 1412 iexplore.exe 97 PID 1412 wrote to memory of 2008 1412 iexplore.exe 97 PID 1412 wrote to memory of 2008 1412 iexplore.exe 97 PID 1412 wrote to memory of 2008 1412 iexplore.exe 97 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe"C:\Users\Admin\AppData\Local\Temp\43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\43364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\MSOCache\All Users\WmiPrvSE.exe"C:\MSOCache\All Users\WmiPrvSE.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5f408c1-d50f-485b-97e3-3f4934dfbde6.vbs"3⤵PID:2044
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bbcb79e9-3c44-4cb2-a50f-179ef96024cb.vbs"3⤵PID:1524
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://localhost:12802/3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1412 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Templates\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\DigitalLocker\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2088
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD509e08010f7a746b0d9f9699a9e65d4a8
SHA102edcbd1c899ba39621de3d0bbd1b129a457b3b9
SHA25661e3223b1b4c2fd09d1a29ca51ded2ebe9178640da7daf2dd3b7ddaded66f593
SHA512c6df55ae0f129bd968ce50b43439e44536cb2a271afbe6a534e8ccc462e49f1e0a2fa7eba492456e917954a85419a40c9dcf9f9f273717909d49e6ab2e9b6408
-
Filesize
1.8MB
MD58691b8256074b5ec561c7ef05e4f1830
SHA16f1deb8e7057f3669b6d92b14de7086a4a0395eb
SHA25643364f9ca16420322a0acc57427148cb0cfa0df14884538f0ce8627dbc9ec983
SHA512e7fcaaf6e787f7eda8ff55ef8bc16d36f48c9b8ec1ebf7a7c7c5be84a05f3a0b1e6e898734cfd2c817922f3151efdfbc8ebe8916153ef6a67930df838036a29e
-
Filesize
1.8MB
MD5f573b9a90b8674ab2d8b336d12ca2abe
SHA1f31d89642a339c869e32ac02b215b454f32aaeed
SHA256ffefbe281929a6386794b13441a857d0effa29d0261d3a0be2dc804f6baca4b8
SHA51291443e7bb722038d6925686add31e9dcb0071aca2916d450db496867e4739033580db09ca8273df1e65afed4684bbd7a64a02724f5ca3e35b9d000bd0ae754f9
-
Filesize
1.8MB
MD59548fbe53865f370720f9a23cb4619db
SHA1809b57e82455d68af6232126eb773630e8aeef0b
SHA256aaca0e39c00ee6e838b4cbf016c504f01a1675ac2c00b2f44955080b269349fc
SHA512c7b519f666132c9a261d3736e5ce9a7842fec3c57f71068b6a27b88b5d31e140106b370a5bca373ed15570f220e073b67f87685b408caf0ade7561c4066a96fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fab9a94a77df3b6a096a64c3013c06e
SHA1e24fdf909f444eb4a9ec6fb6a88923d9b410a550
SHA25634437fe2577cefbf5cb980e9d8cc06992946136c5cf283eef72da5af8f38cefd
SHA512862f9dda8e1751764034e8950b7c283305b425356b9c69fe170ddd31a519d3b94945a684e898f062dc323ef109b0f69520cc861eefde794375f957c2cfa6e16d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e04262efbef5baae055f2ad678cefe19
SHA1582065d7a70de8d8ba2c7f3e8c46688cff2d33f7
SHA256fa3f4c2f265f9bb2a7ce9eb320221ddf96550684826cda0f3f14434991c95ed6
SHA5127e455d24a1a3f783441034ef90b37a1c11742cbfebd0b702580a1a5d071f0b2a2cba8260e6b30c24086c31e3def939af6575d01c844f748b1b610c1541cac9eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca5e4782646825778bcdf2400c730451
SHA1656a4c04a5a848c2fc1ef7ba5aefac54cb86b8a3
SHA2560dd04ccd124a424f5a33b3b0ce672051f08beee565cb35fe1d19832892e9dcd5
SHA512ba0a7748017adc9f782b2ef0cb253e9f64690daad0eeb08a19c7e6887f97e801480a1c76e07487af6df660783216df56be51853c15b6db09915f3b8c8d30b78a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5656dc0e522c531b739051da6ccf32f1b
SHA194a6d722c4d589fc3a580d170b862bc5d6fa3e67
SHA256b3b34f0f6654118cde799f154edc98f8c4991f1566b5afa254f5823bf2f3fc5b
SHA5127cddc34e5f648dbc27c74cb0bd6420ed5ed3c11a4910873b128a1bcda3f87c3cf5b4d256c6ea4f706a010dc667ec90a56041a58512d28ce3c4f21c4b79b4ee10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e89ee3a0cdc235f9c8ed56894c247bc4
SHA1c3f8236cb5c924ef08182af9ce0fe7aa79cbf311
SHA2561d93c3c98e130c60411619373ed7c66d83ec13edc4ccf9fb9f9f0144355319a1
SHA512e3514480549bd635619e0786b02e57df9ea848c03918ab93c0d8c0edc7234111c5cb127162a1d77fe3ca9b20411292bbdbe45f98b91e66cd8de8a42adb2320ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d2afbdf6392c36e9b5d920c798c0edd
SHA1856035177e2ff8b91131d70e5b4554d751166025
SHA25655bfec5e137be47f384b970e11a306c9fb39f280a02c99e7058930ab2abe71b5
SHA512cd4ff9bb4c92640f977e0c985f3be906c85c611c22047b1f56149fc64abe18e731a846a844c0266e663b64e16c8e197c330f8c95f688143fbc370db307ebff44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53eb67b5a67110e9156f0233c29afc179
SHA100d7472c0ff4254c507657c05f838256cd571f80
SHA256d46fc5ed2d9aeaa8c95ecfd1d28f4efa603515038e712275b52693b4e57416b0
SHA512e0822d331dabb9ee1c7d8b6c0d3898bc732451f0d127347783f88cb298d07ecce400e4623e416b7d8605db6bb065c3901fc36b7a943ed6de731c8d375497354e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e698d737a62fc61e314553f17eebd4f
SHA10b0303c49d189cdb64d37098d0a2cbab388616f5
SHA256ecb498f46d7e2f5f4e17143b1adac28e9a0f038a382871b10793ce8952b4219a
SHA5126e6783c3334e1a5aadfdd61bdb89bfa6c0062277f6ffa11bc892c68793b6fb6d7eb5b414b862bd1daa9dd184c1c870629fac8c8b8b46d7b8a9cfd9d9627adb17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530281971ae82f7c72dd40e4963fafe5c
SHA1617ba27df8d63b0528a450f27e2483bb340f0231
SHA256ab3ab0a70f1e80acb976c6f6ae530b6bbe256b0e33ead9fbaee22bdc5f4a9c76
SHA512d46898a739017ee437057eb331b82cc1203bc635dadb9d6a6eaf5b5488af25708f239c50fe90742877d5ea3583ed7c1342d2be71b7605ab47458aa3764863368
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD506710a800ea76812901966cb97833362
SHA128d60ecd4ed276ec04bb6e83cc01d57f2d04b3d5
SHA2564ed9aee66a7140ac57c0c8105856443cab29b43b2676db3ffff86c6c3fb1a802
SHA5127f071cd641fd5713850634952cbdc07ac295606c031760853ac1390b09fcbdf2f32f826843110f2e84c989595730c93ffa539a531ed09299c5d265bbc1a9580c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e8ffce9019262cc5b5659d4507862d5
SHA11a334dedf8e73c38bd01e1de3a08dfc0c5ca9729
SHA256936242761baacc317af8066120bd42172cb2fccfd601aa01dd89c167c68c3062
SHA5124e909f64aea679fda8a867a105c6217391ed346f4bf1aa9e9446b7d69c3ada350b1dc998f67d99f3dc52cc90a20bc8580b53f2f18f06ce122f20ddf16cc5f8a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD597a1851c2e5a8a6a6abbf47e97e0e1cb
SHA13231050d63d0aa5b11d53a554abfdb2ebc07e6e1
SHA256868903d640485416433beea17d06ece52b27a8706de2ba1be7c9de79b4c95f78
SHA51282e8f9d7e1d4281b4814d640de753458744da0e68f9b9d0a3e7adb0636a264d7de02e7d1d2690fa462dd03e96add23d2e0e6f70f4dd4b82681af1886341357a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD544e3c8dca512e81015cc578f7bfdc059
SHA1fd1af1cb7d4d75ba8a40e5b1056ddeb12ba070b2
SHA256cfdd4ae17792a6ebd46606066a46acd109bf6de32f10f03b243c9ff6ad1f1d14
SHA512877d87ec72ba52c4049a922bd50a61699d0bae93b299243bf08d60f4d5315ffb9708de3e3ab8ccbe86c87228019a97537b6111e226d8fe1cc6fcf9d34e0b56c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e2b4f143155a7afa19a9019c02c54c1
SHA1eb4aa2abdc06dda40ac832852e60275b4abc7c49
SHA256dc9148edb6ec1e4532dce5848070d593eccfaca85d8fe8667b93288d8f9dbecb
SHA5120d19989b14353178efd9545b7f668db8f0d24af3886a15a66777bff19916c5ee187e915dc1aa913a90daf19f67c015c09647b3e22b94b2ec66a4ae1041fd5632
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a4266ddc2edd05e902342a175591e29
SHA19ac9c3f65fb89a34fce1bc0d9ce9619a1f81d579
SHA256b9d7d987bc4fbfb6bef0522d0be602beb75df62c629467aa28352c497181bbbf
SHA51294633f21375bc395825af622e547e53d252523dd2dcac4c9ee2cf1319b050af6cf0075a13172d40a94bcdc7eab342b6dcb0f5e7fdff16cbd359c71710beadeb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc8af0be8007b8b6e0baef813aa97160
SHA179917544c322e6061689dc05fced5536bce2775b
SHA25671ee9d9bfaf457e380a368b274148ff945757c5fe15bebcfbcf9829a5378070e
SHA512a2338496f5cd6189aa1823aa96792a0ed502c1a168141c2c970dc262765c1be39513ba5d2bf8afcbceb007a53a26dff85e09c176718161f16ccf2564898d007a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50168d61a005133eea08a64aa70821976
SHA12c008d9c8ef649854ed335cca65e892324507129
SHA256cec7ff3d506a81dbf46466d966ca5c81e5eb03becf048221a5b0fe0239d90a27
SHA512474907365e1880d5119fe0ca85fcbac6f3f0905eddff2dfe613445575d876dadaf8aa4fc060e80f3a1c4ec615f472597b872b6b50d8f195075e04818cc3f291e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
710B
MD59457150da665619ce80cf245d55a9cb6
SHA12e17e774191a877d7a49646a080df27787458f69
SHA256c7240f0d64d303a6bd5a26d4c3ee72e8c9da9e8e50eee0b43a5bf6d2dadf0145
SHA5121929ec5fae62dbf1d06cc8eeccba397134c2acb69470af4121cc577b785cab2385a8563eb1b9e5b4aae790c9b21f5d23b618840e30f80b0281b739dd5dd22399
-
Filesize
486B
MD5f1beed0f4b64b5a8a9059c9d538e6669
SHA1e6c0cc7f6fef9c5d18fae4e728dea95c9b1c5163
SHA256bb3d2a5807937583edd4de890a546aa72f25a5f137cefcc234ea6c33de0d0b41
SHA5124867763486c8b451aa7b75c12151953c4097a175bab58480729dcd084c75396755cf20a4639744b56f999e731c9f7a7aae5c475ebc71e5440b027d94eab8ecaa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD574ec0f71b9ace222321ca70fa2b03dbd
SHA1c05c84e0b064be37259da6b9c590d228c5affd28
SHA256f91fc8d921c8dfadc051c0f1b84ba2f518c70490403e074c4696b2362241be27
SHA512d0a84ee7c07381621e5a2c1b8fd10f927f117bfffda2ed790942d81facf4ed579af51d2c9a250bd4832191fb5d3eb85271a4e330c9ebd9a79dbc8268db874837