Analysis
-
max time kernel
94s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 22:09
Behavioral task
behavioral1
Sample
ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe
Resource
win7-20240903-en
General
-
Target
ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe
-
Size
984KB
-
MD5
b6d8aa9bbde0aadb7ded1a4096540fe7
-
SHA1
5e78b639c6a8ca53f03462c8bc5443429f1982ae
-
SHA256
ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142
-
SHA512
d24fb4771bb54f44dfd23505c491eca811aeb4ce14e40204a58849951f9c706e156683f228cb39e7aacb88323eceae8e2e3fb2328188f730aec097c672c0fa55
-
SSDEEP
12288:MyEIOYTNEIf5AycvEhKIV6tEcln0Ai2a61h3cQ9Fk+ntGoWuzsx1oiLgoi:MyErYT+PvXIUln/1GJgoi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3616 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 512 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 2968 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 2968 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral2/memory/1724-1-0x0000000000320000-0x000000000041C000-memory.dmp dcrat behavioral2/files/0x000a000000023b8d-25.dat dcrat behavioral2/files/0x000c000000023b9b-176.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3612 powershell.exe 3916 powershell.exe 4020 powershell.exe 1940 powershell.exe 4608 powershell.exe 2304 powershell.exe 3480 powershell.exe 5032 powershell.exe 4508 powershell.exe 4308 powershell.exe 3716 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Executes dropped EXE 1 IoCs
pid Process 2472 wininit.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe -
Drops file in Program Files directory 21 IoCs
description ioc Process File created C:\Program Files\Windows NT\SearchApp.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\56085415360792 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Windows NT\RCX9243.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Windows NT\SearchApp.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX9920.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\MSBuild\RCXABCE.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Windows NT\38384e6a620884 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Microsoft Office\root\Templates\SppExtComObj.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\Microsoft Office\root\Templates\e1ef82546f0b02 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files (x86)\MSBuild\0a1fd5f707cd16 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\RCX968D.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\SppExtComObj.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files\ModifiableWindowsApps\sihost.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Windows NT\RCX9254.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\RCX969E.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX991F.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\MSBuild\sppsvc.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Program Files (x86)\MSBuild\sppsvc.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Program Files (x86)\MSBuild\RCXABCD.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File created C:\Windows\ShellComponents\services.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\InputMethod\CHS\RCX8E29.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\CbsTemp\RCX9487.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\CbsTemp\wininit.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\CbsTemp\56085415360792 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\ShellComponents\c5b4cb5e9653cc ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\it-IT\smss.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\InputMethod\CHS\RCX8E28.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\tracing\RCX902E.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\tracing\Registry.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\ShellComponents\RCXA540.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\tracing\Registry.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\tracing\ee2ad38f3d4382 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\ShellComponents\services.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\it-IT\RCXA745.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\it-IT\69ddcba757bf72 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\tracing\RCX903F.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\ShellComponents\RCXA4D2.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\it-IT\smss.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\InputMethod\CHS\fontdrvhost.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\InputMethod\CHS\fontdrvhost.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\CbsTemp\wininit.exe ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\it-IT\RCXA746.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File created C:\Windows\InputMethod\CHS\5b884080fd4f94 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe File opened for modification C:\Windows\CbsTemp\RCX9488.tmp ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3732 schtasks.exe 4524 schtasks.exe 3320 schtasks.exe 4976 schtasks.exe 1736 schtasks.exe 3836 schtasks.exe 2952 schtasks.exe 3588 schtasks.exe 1112 schtasks.exe 972 schtasks.exe 3452 schtasks.exe 1428 schtasks.exe 2964 schtasks.exe 452 schtasks.exe 60 schtasks.exe 4404 schtasks.exe 4316 schtasks.exe 512 schtasks.exe 4476 schtasks.exe 4884 schtasks.exe 1388 schtasks.exe 1596 schtasks.exe 2580 schtasks.exe 3888 schtasks.exe 1348 schtasks.exe 4304 schtasks.exe 1968 schtasks.exe 2364 schtasks.exe 784 schtasks.exe 1552 schtasks.exe 1660 schtasks.exe 2868 schtasks.exe 1336 schtasks.exe 3944 schtasks.exe 3608 schtasks.exe 3616 schtasks.exe 2596 schtasks.exe 3924 schtasks.exe 4892 schtasks.exe 4452 schtasks.exe 1856 schtasks.exe 1604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 3480 powershell.exe 3480 powershell.exe 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 3716 powershell.exe 3716 powershell.exe 4308 powershell.exe 4308 powershell.exe 3916 powershell.exe 3916 powershell.exe 2304 powershell.exe 2304 powershell.exe 4020 powershell.exe 4020 powershell.exe 4608 powershell.exe 4608 powershell.exe 4508 powershell.exe 4508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeDebugPrivilege 3916 powershell.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 2472 wininit.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1724 wrote to memory of 4608 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 129 PID 1724 wrote to memory of 4608 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 129 PID 1724 wrote to memory of 4308 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 130 PID 1724 wrote to memory of 4308 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 130 PID 1724 wrote to memory of 4020 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 131 PID 1724 wrote to memory of 4020 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 131 PID 1724 wrote to memory of 3916 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 132 PID 1724 wrote to memory of 3916 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 132 PID 1724 wrote to memory of 3480 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 133 PID 1724 wrote to memory of 3480 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 133 PID 1724 wrote to memory of 3612 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 134 PID 1724 wrote to memory of 3612 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 134 PID 1724 wrote to memory of 3716 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 135 PID 1724 wrote to memory of 3716 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 135 PID 1724 wrote to memory of 2304 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 136 PID 1724 wrote to memory of 2304 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 136 PID 1724 wrote to memory of 5032 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 137 PID 1724 wrote to memory of 5032 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 137 PID 1724 wrote to memory of 1940 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 145 PID 1724 wrote to memory of 1940 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 145 PID 1724 wrote to memory of 4508 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 147 PID 1724 wrote to memory of 4508 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 147 PID 1724 wrote to memory of 4584 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 153 PID 1724 wrote to memory of 4584 1724 ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe 153 PID 4584 wrote to memory of 1708 4584 cmd.exe 155 PID 4584 wrote to memory of 1708 4584 cmd.exe 155 PID 4584 wrote to memory of 2472 4584 cmd.exe 156 PID 4584 wrote to memory of 2472 4584 cmd.exe 156 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe"C:\Users\Admin\AppData\Local\Temp\ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yce1g1knGL.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1708
-
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2472
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\InputMethod\CHS\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\InputMethod\CHS\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\InputMethod\CHS\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\tracing\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\tracing\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\tracing\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows NT\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\CbsTemp\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\CbsTemp\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\CbsTemp\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\root\Templates\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Templates\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\root\Templates\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellComponents\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\ShellComponents\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellComponents\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\it-IT\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\it-IT\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\it-IT\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
984KB
MD5b6d8aa9bbde0aadb7ded1a4096540fe7
SHA15e78b639c6a8ca53f03462c8bc5443429f1982ae
SHA256ef198c2bd03333e40dc6e723bb985f6507bc3e3662f0986a7db6ee0157ea7142
SHA512d24fb4771bb54f44dfd23505c491eca811aeb4ce14e40204a58849951f9c706e156683f228cb39e7aacb88323eceae8e2e3fb2328188f730aec097c672c0fa55
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
232B
MD50db6fb8ebaa0460218ba379186195521
SHA1e6aad286ab7a860aa89251857667ec581edf70a4
SHA2568b2a9865413992d58e069db58365c06878dc9df5425bb8f02214e967f0358fdf
SHA512486eadd2991597278635430032b26b12e0a11bfb8acbb12439e507a535dc0116b21476f0d65a197842c827ad1f728fed7a5e61a158de41080d6e1ae72e095fd0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
984KB
MD5c71777a09c3dfa4cccf830f8c48136d0
SHA1507ef2c1937486eca54f8b7585bf0b4bc5be01ea
SHA2563d51017232421d1d1668294701e3617207526034e85123a5d7cda3528835e9c9
SHA5124dff6f571b09ed2be060c6e7d515bced145876d18005266676bb1f19428f57c8196b3d34984184f0c7fe9e9def2ad564d8ec9205611fb08c6fbd33ef5326d894