Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 02:54
Behavioral task
behavioral1
Sample
7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe
Resource
win10v2004-20241007-en
General
-
Target
7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe
-
Size
3.4MB
-
MD5
9040d1f68050a9b2533ac7e8b59c2aa0
-
SHA1
1b38a5284d4510423c0c4ac77066fc6eb41b9286
-
SHA256
7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67
-
SHA512
e2121c2d4156af7968d3e608affc33519933a9e8c3ae6b2ad49af059e3b6cca12b1e3f36bc0283df2ae9645c199192d45f6b1e8053af6adf08724d11791a1f39
-
SSDEEP
49152:s3GMesEktOcTPuKyI1qd5i6JTnl9gs6ToWbepfutWiNFg20+5J3pS8Dzy:nuEktPuu1qbhwDoWHgt+5JZS8fy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 416 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 3592 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 3592 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe -
resource yara_rule behavioral2/memory/2424-1-0x0000000000C40000-0x0000000000FAA000-memory.dmp dcrat behavioral2/files/0x000a000000023b75-48.dat dcrat -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 7 IoCs
pid Process 1784 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 3908 StartMenuExperienceHost.exe 4788 StartMenuExperienceHost.exe 3332 StartMenuExperienceHost.exe 2136 StartMenuExperienceHost.exe 2000 StartMenuExperienceHost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 18 pastebin.com 19 pastebin.com 30 pastebin.com 46 pastebin.com 49 pastebin.com 52 pastebin.com 58 pastebin.com 66 pastebin.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\wininit.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files\MSBuild\spoolsv.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files\MSBuild\f3b6ecef712a24 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files\Windows Multimedia Platform\56085415360792 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsass.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Windows Mail\56085415360792 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files\Reference Assemblies\f3b6ecef712a24 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File opened for modification C:\Program Files (x86)\Windows Mail\fontdrvhost.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\6203df4a6bafc7 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Windows Mail\6203df4a6bafc7 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files\Reference Assemblies\spoolsv.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files\Windows Multimedia Platform\wininit.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Program Files (x86)\Windows Mail\lsass.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\ShellComponents\sysmon.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Windows\ShellComponents\121e5b5079f7c0 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Windows\SchCache\StartMenuExperienceHost.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Windows\SchCache\55b276f4edf653 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Windows\WaaS\csrss.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe File created C:\Windows\Globalization\Sorting\55b276f4edf653 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4848 schtasks.exe 3068 schtasks.exe 2632 schtasks.exe 5108 schtasks.exe 416 schtasks.exe 4412 schtasks.exe 1740 schtasks.exe 5040 schtasks.exe 2856 schtasks.exe 3100 schtasks.exe 768 schtasks.exe 764 schtasks.exe 2440 schtasks.exe 660 schtasks.exe 1172 schtasks.exe 2548 schtasks.exe 2000 schtasks.exe 4860 schtasks.exe 2120 schtasks.exe 3952 schtasks.exe 4928 schtasks.exe 1548 schtasks.exe 3924 schtasks.exe 2388 schtasks.exe 4584 schtasks.exe 4332 schtasks.exe 3848 schtasks.exe 3580 schtasks.exe 368 schtasks.exe 3652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 1784 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe 2156 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Token: SeDebugPrivilege 1784 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2156 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3908 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4788 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3332 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2136 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2000 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2424 wrote to memory of 1784 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 113 PID 2424 wrote to memory of 1784 2424 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe 113 PID 1784 wrote to memory of 2128 1784 StartMenuExperienceHost.exe 114 PID 1784 wrote to memory of 2128 1784 StartMenuExperienceHost.exe 114 PID 1784 wrote to memory of 2448 1784 StartMenuExperienceHost.exe 115 PID 1784 wrote to memory of 2448 1784 StartMenuExperienceHost.exe 115 PID 2128 wrote to memory of 2156 2128 WScript.exe 122 PID 2128 wrote to memory of 2156 2128 WScript.exe 122 PID 2156 wrote to memory of 4040 2156 StartMenuExperienceHost.exe 123 PID 2156 wrote to memory of 4040 2156 StartMenuExperienceHost.exe 123 PID 2156 wrote to memory of 1332 2156 StartMenuExperienceHost.exe 124 PID 2156 wrote to memory of 1332 2156 StartMenuExperienceHost.exe 124 PID 4040 wrote to memory of 3908 4040 WScript.exe 125 PID 4040 wrote to memory of 3908 4040 WScript.exe 125 PID 3908 wrote to memory of 4296 3908 StartMenuExperienceHost.exe 127 PID 3908 wrote to memory of 4296 3908 StartMenuExperienceHost.exe 127 PID 3908 wrote to memory of 3636 3908 StartMenuExperienceHost.exe 128 PID 3908 wrote to memory of 3636 3908 StartMenuExperienceHost.exe 128 PID 4296 wrote to memory of 4788 4296 WScript.exe 130 PID 4296 wrote to memory of 4788 4296 WScript.exe 130 PID 4788 wrote to memory of 1472 4788 StartMenuExperienceHost.exe 131 PID 4788 wrote to memory of 1472 4788 StartMenuExperienceHost.exe 131 PID 4788 wrote to memory of 544 4788 StartMenuExperienceHost.exe 132 PID 4788 wrote to memory of 544 4788 StartMenuExperienceHost.exe 132 PID 1472 wrote to memory of 3332 1472 WScript.exe 133 PID 1472 wrote to memory of 3332 1472 WScript.exe 133 PID 3332 wrote to memory of 1592 3332 StartMenuExperienceHost.exe 134 PID 3332 wrote to memory of 1592 3332 StartMenuExperienceHost.exe 134 PID 3332 wrote to memory of 4756 3332 StartMenuExperienceHost.exe 135 PID 3332 wrote to memory of 4756 3332 StartMenuExperienceHost.exe 135 PID 1592 wrote to memory of 2136 1592 WScript.exe 136 PID 1592 wrote to memory of 2136 1592 WScript.exe 136 PID 2136 wrote to memory of 4512 2136 StartMenuExperienceHost.exe 137 PID 2136 wrote to memory of 4512 2136 StartMenuExperienceHost.exe 137 PID 2136 wrote to memory of 60 2136 StartMenuExperienceHost.exe 138 PID 2136 wrote to memory of 60 2136 StartMenuExperienceHost.exe 138 PID 4512 wrote to memory of 2000 4512 WScript.exe 139 PID 4512 wrote to memory of 2000 4512 WScript.exe 139 PID 2000 wrote to memory of 3960 2000 StartMenuExperienceHost.exe 140 PID 2000 wrote to memory of 3960 2000 StartMenuExperienceHost.exe 140 PID 2000 wrote to memory of 1536 2000 StartMenuExperienceHost.exe 141 PID 2000 wrote to memory of 1536 2000 StartMenuExperienceHost.exe 141 -
System policy modification 1 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe"C:\Users\Admin\AppData\Local\Temp\7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2424 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe"C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1784 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e2508e0a-3c65-4a4b-9bbf-05bd9db35335.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exeC:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b90b9cea-bfd0-4513-98f6-6d71fa477666.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exeC:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9092b8b-9704-4a8f-8d55-31bde2c2ca91.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exeC:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4788 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9b84684a-c723-436c-b076-eee03e3747b0.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exeC:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3d29499-eb89-44f5-8a5b-41841d4b9a48.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exeC:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db08f6d9-28b3-4772-8c8b-fc398ee1a253.vbs"13⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exeC:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2000 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\752d3d9f-dac5-47d3-b6cb-989ac222d18a.vbs"15⤵PID:3960
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\480d9487-1b59-4fd4-9d9c-219eb7ae5788.vbs"15⤵PID:1536
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\69532946-63c8-4a83-90d0-f18e1a7dbc6e.vbs"13⤵PID:60
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4fc21cf-0969-4b4b-99b5-2708ff3c2c04.vbs"11⤵PID:4756
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\546f183f-4158-451f-9e22-5c2e3f65e283.vbs"9⤵PID:544
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c054c956-2d0a-405e-a561-c7d6dd5eda52.vbs"7⤵PID:3636
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bd91f92-2082-4049-8619-395b33eb0399.vbs"5⤵PID:1332
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f8459be-396d-4883-9e7f-d15a6c1eb0e6.vbs"3⤵PID:2448
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellComponents\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\ShellComponents\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Windows\ShellComponents\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\MSBuild\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Windows\SchCache\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SchCache\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Windows\SchCache\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Multimedia Platform\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\Globalization\Sorting\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD59040d1f68050a9b2533ac7e8b59c2aa0
SHA11b38a5284d4510423c0c4ac77066fc6eb41b9286
SHA2567eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67
SHA512e2121c2d4156af7968d3e608affc33519933a9e8c3ae6b2ad49af059e3b6cca12b1e3f36bc0283df2ae9645c199192d45f6b1e8053af6adf08724d11791a1f39
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
512B
MD5064db3c2cfa92a7758728edabafa6571
SHA15d3f5d0a67aac9166993be8c8001221b2bf90f8b
SHA256da2f7706cff5aa7c112799f8c6c6cbb3d0685f6d4795b024f4220bdf272d5590
SHA51267734c51a0f4209da2e51fb5f81bf618dd99bdd506a8cccab4ea46744aca14e4d3ebad1a500d30338debb75501d9bceb00301c83ee32766f400b1cdbf88c1d3f
-
Filesize
736B
MD55a1f65e526e49ca5264e6532d64e5e65
SHA1ea696a35b78625bf792eeb4dd9b85318ee1bd485
SHA2563c51381bef0813edf350d2093c5e20671b57be1f23b72d88bd6903e6437c10d3
SHA51260b88a35a7eebbf1f920e168d0b66331236cb5d9553d293569fd4b2440cc62dd2059f64e18a8f60de48542453450537f214ee240b92dedbba3da31bb9154748c
-
Filesize
736B
MD58defb0424dfea3aa0c095674a803f4a3
SHA186c9630b27cb3f605cc9d8bbb0475a561d92e945
SHA256118972bd7fa615461a58c05d3b415b4eb28a590c534dbe929402eb45ac15ca73
SHA512ca181daf542e896ae82af3189273c193c40d443a1f9d7b2641a7b4280c69a0eb6ef303e1b46cd90fba6ae305be6843430c1c5e118b1c17d306c0112ca1ef7953
-
Filesize
736B
MD551089f962d444b294efc3628de7a2b90
SHA12e8dbfc57ae2fba64bc038b390d28196f411a77b
SHA256629248b1153c8f6b0b35f5ab9d9eba8b9c541e4c9fb0491c636a16908778015e
SHA512b3b4227ec1d1db7fe443e9454e9ca0204a916201153bd3218a7bc1eae0710780687cac3e4475b65b86e6ecee73cf6b434f097eed0d2dd0a70f8b66de93f8c031
-
Filesize
736B
MD5c194fb639ed366ed3c16387e8aeb34db
SHA18231684b807cd810a461a5181b8611cd3e741775
SHA25661f784b9b0a0df97f8bf987b5759f053443deaa4680677fa20ac07107a34832d
SHA512d90b61aa52b42e6ffd4ba463d8ba460311740842639e9f25635ea4d80d21d1d36b7f73ca6c9b76f79595f67c5dcb5d12594b0ff55c0c5f519e1dbdfae2d6586f
-
Filesize
736B
MD5bfe610568043feaf0b3f71ca69746949
SHA13323d6b11ed84187534d7c944706aae10a837bef
SHA256652fb2ba80948a819e05ff1b650439b23c4d5fbbd989e4a5c7a59a3525d92eb1
SHA5126ee30edcac387f6250bc8ca5204158ffcc7a6ed3bce080d7654dd0266af8f3b6a336deed1ae01c48d0be4aebc7c4ec7a87446810041615fda94e5e691a529d65
-
Filesize
736B
MD55fce2193447b83af95bb34f72491db34
SHA18b1bd63f0b3a5599c5ed2edc8286f3c8e5b92bb7
SHA2564dc1ceb873a270104496dab3509c3d2baf4074d3f315f4ca47a23db8ce973e2d
SHA5123ffdfaf8ddfb383964f01e580ea69e82c72848bae5ca3194e10014ec220d0aed17e1ed79e151e861b43ea193f24e0a9aac1ab38724633b8ed33de9bf92b2e6b5
-
Filesize
736B
MD50a9a3706d009ef3f37b29ef3123753ba
SHA17df4f5942160dc2e535608a1cca407d2c0e60dc1
SHA25620b19720e152044fb034ce83eeb0d412b2e43a9d2f1d51f884a3213a3aaacd6e
SHA51217fd04fa52cd1543378bfdda2c11fbfa6757fb00caa28551eece9b5c9b642963335feb05ed386b8bfdf76942f17ba562d43126522388ce55bf358b63b65c0c19