Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 22:09
Behavioral task
behavioral1
Sample
ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe
Resource
win7-20240903-en
General
-
Target
ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe
-
Size
984KB
-
MD5
b6d8aa9bbde0aadb7ded1a4096540fe7
-
SHA1
5e78b639c6a8ca53f03462c8bc5443429f1982ae
-
SHA256
ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142
-
SHA512
d24fb4771bb54f44dfd23505c491eca811aeb4ce14e40204a58849951f9c706e156683f228cb39e7aacb88323eceae8e2e3fb2328188f730aec097c672c0fa55
-
SSDEEP
12288:MyEIOYTNEIf5AycvEhKIV6tEcln0Ai2a61h3cQ9Fk+ntGoWuzsx1oiLgoi:MyErYT+PvXIUln/1GJgoi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 304 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2208 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 612 2208 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
resource yara_rule behavioral1/memory/2052-1-0x0000000000890000-0x000000000098C000-memory.dmp dcrat behavioral1/files/0x00080000000164ab-24.dat dcrat behavioral1/files/0x000700000001a4ab-87.dat dcrat behavioral1/files/0x00090000000164ab-119.dat dcrat behavioral1/files/0x0009000000018731-176.dat dcrat behavioral1/files/0x000c000000018731-199.dat dcrat behavioral1/files/0x00090000000192a9-240.dat dcrat behavioral1/memory/2576-274-0x00000000010E0000-0x00000000011DC000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 464 powershell.exe 1588 powershell.exe 2252 powershell.exe 1904 powershell.exe 904 powershell.exe 2572 powershell.exe 1184 powershell.exe 2236 powershell.exe 2992 powershell.exe 2560 powershell.exe 760 powershell.exe 1516 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2576 csrss.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dllhost.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\RCXD97D.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dllhost.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXE2D8.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Windows Portable Devices\OSPPSVC.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXE558.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Windows Portable Devices\OSPPSVC.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Java\jre7\bin\RCXEFDC.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Java\jre7\bin\RCXF04A.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RCXDBEE.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\5940a34987c991 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\OSPPSVC.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\1610b97d3ab4a7 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Windows Portable Devices\1610b97d3ab4a7 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Java\jre7\bin\services.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Java\jre7\bin\c5b4cb5e9653cc ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\RCXD97C.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RCXDBEF.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXE26A.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXE559.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Java\jre7\bin\services.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\6cb0b6c459d5d3 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\OSPPSVC.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\ehome\ja-JP\csrss.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\ehome\ja-JP\886983d96e3d3e ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\ehome\ja-JP\csrss.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\security\database\explorer.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\security\database\explorer.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\security\database\7a0fd90576e088 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\security\database\RCXEBD2.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\security\database\RCXEBD3.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\it-IT\cc11b995f2a76d ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\servicing\SQM\spoolsv.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\it-IT\RCXD011.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\it-IT\RCXD080.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\ehome\ja-JP\RCXD498.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\it-IT\winlogon.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\it-IT\winlogon.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\ehome\ja-JP\RCXD499.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe 2552 schtasks.exe 2440 schtasks.exe 2088 schtasks.exe 2456 schtasks.exe 2548 schtasks.exe 2560 schtasks.exe 1184 schtasks.exe 2576 schtasks.exe 612 schtasks.exe 2744 schtasks.exe 2520 schtasks.exe 1260 schtasks.exe 2664 schtasks.exe 2312 schtasks.exe 2888 schtasks.exe 2668 schtasks.exe 1256 schtasks.exe 1848 schtasks.exe 1572 schtasks.exe 1552 schtasks.exe 2264 schtasks.exe 2056 schtasks.exe 2120 schtasks.exe 1632 schtasks.exe 696 schtasks.exe 1800 schtasks.exe 1744 schtasks.exe 1028 schtasks.exe 2684 schtasks.exe 1728 schtasks.exe 2012 schtasks.exe 1536 schtasks.exe 1664 schtasks.exe 2604 schtasks.exe 1940 schtasks.exe 1892 schtasks.exe 2420 schtasks.exe 440 schtasks.exe 1128 schtasks.exe 1140 schtasks.exe 2816 schtasks.exe 2740 schtasks.exe 2384 schtasks.exe 304 schtasks.exe 848 schtasks.exe 2280 schtasks.exe 1492 schtasks.exe 2712 schtasks.exe 2616 schtasks.exe 1388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 2252 powershell.exe 1516 powershell.exe 1184 powershell.exe 1904 powershell.exe 2572 powershell.exe 2576 csrss.exe 2576 csrss.exe 904 powershell.exe 1588 powershell.exe 2992 powershell.exe 760 powershell.exe 2576 csrss.exe 2236 powershell.exe 464 powershell.exe 2560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2576 csrss.exe Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2252 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 83 PID 2052 wrote to memory of 2252 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 83 PID 2052 wrote to memory of 2252 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 83 PID 2052 wrote to memory of 464 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 84 PID 2052 wrote to memory of 464 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 84 PID 2052 wrote to memory of 464 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 84 PID 2052 wrote to memory of 2572 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 86 PID 2052 wrote to memory of 2572 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 86 PID 2052 wrote to memory of 2572 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 86 PID 2052 wrote to memory of 904 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 87 PID 2052 wrote to memory of 904 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 87 PID 2052 wrote to memory of 904 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 87 PID 2052 wrote to memory of 1516 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 88 PID 2052 wrote to memory of 1516 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 88 PID 2052 wrote to memory of 1516 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 88 PID 2052 wrote to memory of 2560 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 90 PID 2052 wrote to memory of 2560 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 90 PID 2052 wrote to memory of 2560 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 90 PID 2052 wrote to memory of 1904 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 91 PID 2052 wrote to memory of 1904 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 91 PID 2052 wrote to memory of 1904 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 91 PID 2052 wrote to memory of 760 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 93 PID 2052 wrote to memory of 760 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 93 PID 2052 wrote to memory of 760 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 93 PID 2052 wrote to memory of 1184 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 94 PID 2052 wrote to memory of 1184 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 94 PID 2052 wrote to memory of 1184 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 94 PID 2052 wrote to memory of 1588 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 95 PID 2052 wrote to memory of 1588 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 95 PID 2052 wrote to memory of 1588 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 95 PID 2052 wrote to memory of 2992 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 97 PID 2052 wrote to memory of 2992 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 97 PID 2052 wrote to memory of 2992 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 97 PID 2052 wrote to memory of 2236 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 98 PID 2052 wrote to memory of 2236 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 98 PID 2052 wrote to memory of 2236 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 98 PID 2052 wrote to memory of 2576 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 107 PID 2052 wrote to memory of 2576 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 107 PID 2052 wrote to memory of 2576 2052 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 107 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe"C:\Users\Admin\AppData\Local\Temp\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe"C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2576
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Videos\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Public\Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\it-IT\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\ehome\ja-JP\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ehome\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\ehome\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Users\Default\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\Default\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\security\database\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\security\database\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\security\database\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142e" /sc MINUTE /mo 10 /tr "'C:\Users\Default\AppData\Local\Microsoft\Windows\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142" /sc ONLOGON /tr "'C:\Users\Default\AppData\Local\Microsoft\Windows\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142e" /sc MINUTE /mo 6 /tr "'C:\Users\Default\AppData\Local\Microsoft\Windows\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jre7\bin\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jre7\bin\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:612
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
984KB
MD530d2b2cb7d9bdd3e426d4892e3a74bbf
SHA153bfc5b25f5f9941de8afe0037e9bba2a8b14e9f
SHA256724bbfe5327e9053c12c4680489cb4482da8b414b26f964fd59bd7edf30715d7
SHA512ef90a08c93d4fc5f2614d424bd5a6f5838252a620c0865bd22da57b30068e9faabd19d3228d215369ff2fcec92fc4dfbcf87bfdabfef526e4ffc2a63c541bd97
-
Filesize
984KB
MD532d9e153f8f275f63f60ab33619c91be
SHA119ee5efd7a4421e29accc775cab6d3da25ab77f0
SHA256160e9ae2571cbb0b573a4e3d5183e6e56d60d7cf1c3cf3846304bbda9843800c
SHA512565cb867d3e1f0657b9bd5bda4aa90433f3b0872cd1bab9dfcd9e81bb523745c7c833f8183cc2fad50aa02d15f542e7ca408f40e5eea8c699dfec1d196f6db3b
-
Filesize
984KB
MD56791eb32ec7d3ed0297e7680bbb8b053
SHA12590c062ce6e50754edf76991514dbfc9381bca0
SHA256d85bdc43e277f2624780c9fb9836ba16d9007fc5d2a844cd4ec91dcef560589f
SHA51299789d777563ad3fa414f41fccd433f018a7bcf12c6d279e19ef37ad8f8b3bc2b87bd4cf376a8e330ec05012cb55b387f8801ec72c27cfe71db1aac1d228fa09
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d5bc1709cf3464da02536216d6139dd0
SHA114a56acba3cbf67c989dd8066dfeee8fa128a718
SHA25678f7b18b8822666c00747932803b808fdd2986bedc88e88336b822043147c446
SHA5124c20b43875fb138be97e3d0a296823d1734a82c6cb46927c4366a959a1b4b141698bceb075bab1cc4527c7c44b8722df64daa2e8261d989f3ab07166b98f1d93
-
Filesize
984KB
MD510cbf8c93717d80b31b1c23f4a34ea98
SHA182ec6ee0cee1d91f2edc14bc959db50e9097edcf
SHA256d0768db7f22849c2cc9db5516df21f5b31bf60bc433a069678f007f68675725c
SHA51296dcad79d88ff163db4f2d600fb62e97e68fbf35482e7a7f6a8bfa53f082bc2aae5a0c4a6601059889fa0058d7e700e190f577d3dc75b331c78f3ebf0e3336ad
-
Filesize
984KB
MD5b6d8aa9bbde0aadb7ded1a4096540fe7
SHA15e78b639c6a8ca53f03462c8bc5443429f1982ae
SHA256ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142
SHA512d24fb4771bb54f44dfd23505c491eca811aeb4ce14e40204a58849951f9c706e156683f228cb39e7aacb88323eceae8e2e3fb2328188f730aec097c672c0fa55
-
Filesize
984KB
MD5805e7738fee22296a508a58f7ab4aa71
SHA1bf1f0ca76777bae70b397c7a548ac6000b342704
SHA2560c21d2c6dedcda27d62573985a84d724a30c177dd66a2be1740098c8b6d26c70
SHA51256b2f80abed6816bbecf8d900b1ed90e7675248490c658e6ea433688379f0e532f2ca87ad0b7e5b11dbd0d0c99db47bf7370236579f44cb8964ea0b439315734