Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 05:40
Behavioral task
behavioral1
Sample
d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe
Resource
win10v2004-20241007-en
General
-
Target
d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe
-
Size
3.4MB
-
MD5
54454792b2656605daffe22adb7750c0
-
SHA1
14bc4b6c3b169b26efcb22b9dd913c9bdcb25c61
-
SHA256
d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676
-
SHA512
279c5bd9e09e45e86df9cd2421aa0a61f724ad8332e0f5409d33ed2ecea4ad4b38ed9c71e67184f08ff23088df5652d75afbb793eded50ef8230effd2597b679
-
SSDEEP
49152:s3GMesEktOcTPuKyI1qd5i6JTnl9gs6ToWbepfutWiNFg20+5J3pS8Dzy8:nuEktPuu1qbhwDoWHgt+5JZS8fy8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 4336 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 4336 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe -
resource yara_rule behavioral2/memory/3424-1-0x0000000000BE0000-0x0000000000F4A000-memory.dmp dcrat behavioral2/files/0x000a000000023b7c-48.dat dcrat -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 7 IoCs
pid Process 4600 sihost.exe 4872 sihost.exe 1632 sihost.exe 3776 sihost.exe 1492 sihost.exe 4356 sihost.exe 3236 sihost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 42 pastebin.com 46 pastebin.com 49 pastebin.com 54 pastebin.com 62 pastebin.com 15 pastebin.com 16 pastebin.com 27 pastebin.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\fr-FR\38384e6a620884 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files\Microsoft Office\Updates\Download\121e5b5079f7c0 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files (x86)\Windows Defender\55b276f4edf653 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files\Windows Defender\ja-JP\c5b4cb5e9653cc d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\SearchApp.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files\Microsoft Office\Updates\Download\sysmon.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files (x86)\Windows Defender\StartMenuExperienceHost.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\csrss.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\886983d96e3d3e d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files\Windows Defender\ja-JP\services.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Program Files\WindowsApps\MutableBackup\sppsvc.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\de-DE\44506943657463 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Windows\ImmersiveControlPanel\SystemSettings\View\66fc9ff0ee96c2 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Windows\IME\it-IT\csrss.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Windows\IME\it-IT\886983d96e3d3e d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Windows\WinSxS\dllhost.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe File created C:\Windows\de-DE\d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1648 schtasks.exe 4564 schtasks.exe 3508 schtasks.exe 1232 schtasks.exe 4964 schtasks.exe 2940 schtasks.exe 2656 schtasks.exe 4044 schtasks.exe 432 schtasks.exe 4068 schtasks.exe 2748 schtasks.exe 448 schtasks.exe 760 schtasks.exe 3032 schtasks.exe 1764 schtasks.exe 3848 schtasks.exe 384 schtasks.exe 1960 schtasks.exe 4412 schtasks.exe 3068 schtasks.exe 2908 schtasks.exe 588 schtasks.exe 2464 schtasks.exe 2936 schtasks.exe 4960 schtasks.exe 5040 schtasks.exe 4468 schtasks.exe 648 schtasks.exe 2888 schtasks.exe 2024 schtasks.exe 1720 schtasks.exe 3756 schtasks.exe 2892 schtasks.exe 3272 schtasks.exe 2044 schtasks.exe 5052 schtasks.exe 1048 schtasks.exe 4380 schtasks.exe 3648 schtasks.exe 3348 schtasks.exe 1596 schtasks.exe 4676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4600 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe 4872 sihost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Token: SeDebugPrivilege 4600 sihost.exe Token: SeDebugPrivilege 4872 sihost.exe Token: SeDebugPrivilege 1632 sihost.exe Token: SeDebugPrivilege 3776 sihost.exe Token: SeDebugPrivilege 1492 sihost.exe Token: SeDebugPrivilege 4356 sihost.exe Token: SeDebugPrivilege 3236 sihost.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3424 wrote to memory of 4852 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 126 PID 3424 wrote to memory of 4852 3424 d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe 126 PID 4852 wrote to memory of 1532 4852 cmd.exe 128 PID 4852 wrote to memory of 1532 4852 cmd.exe 128 PID 4852 wrote to memory of 4600 4852 cmd.exe 130 PID 4852 wrote to memory of 4600 4852 cmd.exe 130 PID 4600 wrote to memory of 1064 4600 sihost.exe 136 PID 4600 wrote to memory of 1064 4600 sihost.exe 136 PID 4600 wrote to memory of 3048 4600 sihost.exe 137 PID 4600 wrote to memory of 3048 4600 sihost.exe 137 PID 1064 wrote to memory of 4872 1064 WScript.exe 141 PID 1064 wrote to memory of 4872 1064 WScript.exe 141 PID 4872 wrote to memory of 3128 4872 sihost.exe 146 PID 4872 wrote to memory of 3128 4872 sihost.exe 146 PID 4872 wrote to memory of 1364 4872 sihost.exe 147 PID 4872 wrote to memory of 1364 4872 sihost.exe 147 PID 3128 wrote to memory of 1632 3128 WScript.exe 149 PID 3128 wrote to memory of 1632 3128 WScript.exe 149 PID 1632 wrote to memory of 4780 1632 sihost.exe 153 PID 1632 wrote to memory of 4780 1632 sihost.exe 153 PID 1632 wrote to memory of 3872 1632 sihost.exe 154 PID 1632 wrote to memory of 3872 1632 sihost.exe 154 PID 4780 wrote to memory of 3776 4780 WScript.exe 157 PID 4780 wrote to memory of 3776 4780 WScript.exe 157 PID 3776 wrote to memory of 756 3776 sihost.exe 159 PID 3776 wrote to memory of 756 3776 sihost.exe 159 PID 3776 wrote to memory of 1792 3776 sihost.exe 160 PID 3776 wrote to memory of 1792 3776 sihost.exe 160 PID 756 wrote to memory of 1492 756 WScript.exe 162 PID 756 wrote to memory of 1492 756 WScript.exe 162 PID 1492 wrote to memory of 3664 1492 sihost.exe 164 PID 1492 wrote to memory of 3664 1492 sihost.exe 164 PID 1492 wrote to memory of 3392 1492 sihost.exe 165 PID 1492 wrote to memory of 3392 1492 sihost.exe 165 PID 3664 wrote to memory of 4356 3664 WScript.exe 168 PID 3664 wrote to memory of 4356 3664 WScript.exe 168 PID 4356 wrote to memory of 2360 4356 sihost.exe 170 PID 4356 wrote to memory of 2360 4356 sihost.exe 170 PID 4356 wrote to memory of 1060 4356 sihost.exe 171 PID 4356 wrote to memory of 1060 4356 sihost.exe 171 PID 2360 wrote to memory of 3236 2360 WScript.exe 173 PID 2360 wrote to memory of 3236 2360 WScript.exe 173 PID 3236 wrote to memory of 3040 3236 sihost.exe 175 PID 3236 wrote to memory of 3040 3236 sihost.exe 175 PID 3236 wrote to memory of 4008 3236 sihost.exe 176 PID 3236 wrote to memory of 4008 3236 sihost.exe 176 -
System policy modification 1 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe"C:\Users\Admin\AppData\Local\Temp\d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KH4dUqS4NF.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1532
-
-
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe"C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4600 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4cf72f6a-6545-4b8a-8d37-311af81c8ce1.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exeC:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4aba230-47a1-4a3e-9a98-cd4cc54fca50.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exeC:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53ff0f94-f867-4110-8889-7a9edce20e6a.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exeC:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\93107226-f2dc-4048-8fed-b26f75884f34.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exeC:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1492 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffa0fd84-c9c7-4ef2-b36e-d76f82aa1268.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exeC:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4356 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3315fb0c-6743-4254-b1de-870728889367.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exeC:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d985b26e-1551-4140-91a3-1b7a5f534b35.vbs"16⤵PID:3040
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a281336-3c28-4d44-86a7-460e27782328.vbs"16⤵PID:4008
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b0a7b98-02e6-4676-b3af-61c4b951f6fb.vbs"14⤵PID:1060
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5905b10-9db5-4769-9ae8-be46186378b1.vbs"12⤵PID:3392
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2f781ff-46ed-456c-88f8-3a40e04af1a6.vbs"10⤵PID:1792
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de95dfdb-9016-4542-976b-069f8be73ca3.vbs"8⤵PID:3872
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f388054-101a-4944-a33f-ce22b373d155.vbs"6⤵PID:1364
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0bdfe3d-1a2f-4373-9ac3-ae819f0f5e72.vbs"4⤵PID:3048
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\IME\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Updates\Download\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Download\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Updates\Download\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\ja-JP\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\Pictures\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Pictures\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676d" /sc MINUTE /mo 12 /tr "'C:\Windows\de-DE\d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676" /sc ONLOGON /tr "'C:\Windows\de-DE\d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676d" /sc MINUTE /mo 12 /tr "'C:\Windows\de-DE\d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Windows\ImmersiveControlPanel\SystemSettings\View\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Users\Default\NetHood\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default\NetHood\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Default\NetHood\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
739B
MD5b497b3ec9717ae59f0f62acf247b7131
SHA18664123eab9e269f62bd30aca56118fd75a41ba7
SHA2566eabd14b0adca28d9baaff541fe0ff4d71e83311a5e5415e4209f8998483859e
SHA512e0038591e428fe901835b353f84fa84eb627d172eb2cba130cafd682b95f6ab8031bc375e0056fc1571ef336ce54fe19cdb8928755aae76922539ea89541764e
-
Filesize
739B
MD5eaf60c203ef1e7338ad075c5d52acbc6
SHA140c250f4e4e8fd6849469a7a5dd2e08633787223
SHA25654a11a902ee0cc1a78f275ba49e81463309ea715a22e1c57c23fd845fecdc209
SHA5129e799245f8058ca5e7082546c1c3edc783d2d6dd7aacc6e03c69ced9b836f9961519ba99a77fa152239cb1cfbc57ae63f83e5b532f7a0493ab3ea664147a63e4
-
Filesize
739B
MD50d1d4bc491e35f03c88dca311e2c1fba
SHA1def9108d64b67b24d591d8690e5d5c8194d72ca0
SHA25614aef7b1398e5666ecf8c57fcb8164955dcdf4e59ec44859ab4ad32f3de8ef3f
SHA512babffefc3e99ce167b311a8f51d973b4d92f1138ebad571272779ceca7d9082225da9d64024976b5a53d2a3f08a089a500b767d4715a81a7995829f2348d0644
-
Filesize
739B
MD58283d4d133d0566105dbd215ded6e0b3
SHA130410cd3847fdfdf01c5e13df5ee389ebb467dd4
SHA25675ab46d8a12a983412f4e48de65ac90f098af6af7bd590def6b569e99e79c996
SHA512a8a90d874927d61778c4a5629641993608cb9c01caddac6ef443b17c1aa660ab76d89a93570a74c841453dd9d4eb637413053c0ac8b5a9181c4f5c82e02173ea
-
Filesize
228B
MD5f8d6d53f73ae79c51ad4cd7d1f429971
SHA1f78e7702c0eba57a6ae01596b6f192e305caf794
SHA256205e01ca00ac2f449417e4900d7fe9b3f7a03ba1aeb9b3981b70874928d4b0f6
SHA51214c687334a4d642be3c429988a1ca3c28aee82ca7d227a6816917853959373a35308731c38b461e7a508e10ae1e5953a139af9692eaa903ed8561107d2e6c3dc
-
Filesize
515B
MD5790746e3d1d8a168929ed38a941148ca
SHA1fd9269b7aaf3e7a21954bceb52f3d4ffe4d319e9
SHA256877dc4d26543848939b7ca3a1fde0f8af4fdb3b1121eeaa876e2610d27186410
SHA51247469fbf8311ce3e572c283b3e889f2d9379a85074be9e2e9764b11cccc0a713eb6ddc3f0c6c2e86fbe9bbcebedb20f596dc98c5db684c5808825a0c418600e3
-
Filesize
739B
MD5230ea14e490be5079b83afe8a4c3ddde
SHA11a657d1c6aa6146d298c2a64057e334ab7318144
SHA256a00df80fae3e40e045dc30174e7300932749a472a54fb5d846819802f856850c
SHA51259f83c6dd4c3aceca0a863ed2d9b5e237d0306b5f4942feaa469993ac0779e47b3fa71761928109c268a6ca04d44d4d30d168d8767ad54d2f17d6e45a85f8823
-
Filesize
739B
MD56f5111fd72644adef965f90c8bb381e4
SHA1ddb1b4d1d6b940f070dc92782a4e3ef3f278686c
SHA256aee03087ffa82b05ee1a7e5c4ddc5bc29643307d8b9eba0322ee8908df4756e0
SHA512df039517c173f50d10597078a19652ed8bcd5c7676b33d132482345e9dbec7b1d422ca981440a0bfb7bea712da548616856e59665bb31c4e997f600d6b13a1e4
-
Filesize
739B
MD5941c713ffbff97c19a62688e22de1907
SHA13c1bfac603bad26ecf6fb0d2436977beba8d5776
SHA256c63167f80687a2dde616ba14f8f1ba250a69fe1a1af3dc1946565cad58c32f41
SHA5127d6919a70fd621090fc0928a954e1a711fb458d377f3902b6d41096a18288ce6d451e2b3f86e0b5727cdcbc3af0c0aeeb5caebc3cfa372cbb74ae84e9aff9990
-
Filesize
3.4MB
MD554454792b2656605daffe22adb7750c0
SHA114bc4b6c3b169b26efcb22b9dd913c9bdcb25c61
SHA256d37a1b95368b3ba6cb549ee14af0e69891ad7b5f66e49f919f0e7e527532e676
SHA512279c5bd9e09e45e86df9cd2421aa0a61f724ad8332e0f5409d33ed2ecea4ad4b38ed9c71e67184f08ff23088df5652d75afbb793eded50ef8230effd2597b679