Analysis
-
max time kernel
119s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16/12/2024, 17:05
Static task
static1
Behavioral task
behavioral1
Sample
c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe
Resource
win7-20241010-en
General
-
Target
c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe
-
Size
4.9MB
-
MD5
e9b2c6bac0f3a6e89f007a2c0f03ce90
-
SHA1
8baadb5b4824c2e3e52732a16e771f2c4d9da291
-
SHA256
c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186c
-
SHA512
02c50cc9cd5ab909239ca7077c282903a5198b56b78d48bc9a7331118ae480afb6adcdf1e9112fbea22ad7e9ebfc021ec6b10403cfc7a7b1333f540624b81799
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2656 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2656 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe -
resource yara_rule behavioral1/memory/2208-3-0x000000001B2E0000-0x000000001B40E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2968 powershell.exe 2652 powershell.exe 1848 powershell.exe 2908 powershell.exe 2992 powershell.exe 2728 powershell.exe 2704 powershell.exe 3012 powershell.exe 2488 powershell.exe 1768 powershell.exe 884 powershell.exe 988 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 1328 WmiPrvSE.exe 2976 WmiPrvSE.exe 2628 WmiPrvSE.exe 2612 WmiPrvSE.exe 2576 WmiPrvSE.exe 1412 WmiPrvSE.exe 1768 WmiPrvSE.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\WmiPrvSE.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\c5b4cb5e9653cc c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Program Files (x86)\Windows NT\WmiPrvSE.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Network Sharing\RCX92F0.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX9755.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\Idle.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Program Files (x86)\Windows Portable Devices\Idle.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Program Files (x86)\Windows Portable Devices\6ccacd8608530f c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Program Files (x86)\Windows NT\24dbde2999530e c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Program Files (x86)\Windows NT\RCX9BAA.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File created C:\Windows\Fonts\dwm.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\Fonts\6cb0b6c459d5d3 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\886983d96e3d3e c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\ehome\MediaRenderer\RCXA909.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\Logs\CBS\WmiPrvSE.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\ehome\MediaRenderer\csrss.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\Speech\Common\es-ES\explorer.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\ehome\MediaRenderer\csrss.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\ehome\MediaRenderer\886983d96e3d3e c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\Fonts\RCX9FF0.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File created C:\Windows\Logs\CBS\24dbde2999530e c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\Fonts\dwm.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXA6B7.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\Logs\CBS\RCXAB2C.tmp c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe File opened for modification C:\Windows\Logs\CBS\WmiPrvSE.exe c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe 2164 schtasks.exe 2952 schtasks.exe 2408 schtasks.exe 2032 schtasks.exe 996 schtasks.exe 2984 schtasks.exe 2604 schtasks.exe 2424 schtasks.exe 1060 schtasks.exe 1772 schtasks.exe 2220 schtasks.exe 2228 schtasks.exe 2832 schtasks.exe 2492 schtasks.exe 716 schtasks.exe 2840 schtasks.exe 2104 schtasks.exe 2752 schtasks.exe 1160 schtasks.exe 2700 schtasks.exe 2632 schtasks.exe 2364 schtasks.exe 3032 schtasks.exe 1004 schtasks.exe 2564 schtasks.exe 2820 schtasks.exe 2596 schtasks.exe 552 schtasks.exe 1580 schtasks.exe 2244 schtasks.exe 2488 schtasks.exe 2716 schtasks.exe 392 schtasks.exe 2368 schtasks.exe 2040 schtasks.exe 2168 schtasks.exe 2684 schtasks.exe 2980 schtasks.exe 1664 schtasks.exe 1320 schtasks.exe 692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 3012 powershell.exe 2992 powershell.exe 2908 powershell.exe 988 powershell.exe 2488 powershell.exe 2704 powershell.exe 2728 powershell.exe 2968 powershell.exe 1768 powershell.exe 1848 powershell.exe 2652 powershell.exe 884 powershell.exe 2976 WmiPrvSE.exe 2628 WmiPrvSE.exe 2612 WmiPrvSE.exe 2576 WmiPrvSE.exe 1412 WmiPrvSE.exe 1768 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 2976 WmiPrvSE.exe Token: SeDebugPrivilege 2628 WmiPrvSE.exe Token: SeDebugPrivilege 2612 WmiPrvSE.exe Token: SeDebugPrivilege 2576 WmiPrvSE.exe Token: SeDebugPrivilege 1412 WmiPrvSE.exe Token: SeDebugPrivilege 1768 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2208 wrote to memory of 3012 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 73 PID 2208 wrote to memory of 3012 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 73 PID 2208 wrote to memory of 3012 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 73 PID 2208 wrote to memory of 2968 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 74 PID 2208 wrote to memory of 2968 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 74 PID 2208 wrote to memory of 2968 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 74 PID 2208 wrote to memory of 2652 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 75 PID 2208 wrote to memory of 2652 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 75 PID 2208 wrote to memory of 2652 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 75 PID 2208 wrote to memory of 2488 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 76 PID 2208 wrote to memory of 2488 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 76 PID 2208 wrote to memory of 2488 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 76 PID 2208 wrote to memory of 1768 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 77 PID 2208 wrote to memory of 1768 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 77 PID 2208 wrote to memory of 1768 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 77 PID 2208 wrote to memory of 884 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 78 PID 2208 wrote to memory of 884 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 78 PID 2208 wrote to memory of 884 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 78 PID 2208 wrote to memory of 1848 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 79 PID 2208 wrote to memory of 1848 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 79 PID 2208 wrote to memory of 1848 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 79 PID 2208 wrote to memory of 2704 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 80 PID 2208 wrote to memory of 2704 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 80 PID 2208 wrote to memory of 2704 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 80 PID 2208 wrote to memory of 2908 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 88 PID 2208 wrote to memory of 2908 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 88 PID 2208 wrote to memory of 2908 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 88 PID 2208 wrote to memory of 2728 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 89 PID 2208 wrote to memory of 2728 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 89 PID 2208 wrote to memory of 2728 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 89 PID 2208 wrote to memory of 2992 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 90 PID 2208 wrote to memory of 2992 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 90 PID 2208 wrote to memory of 2992 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 90 PID 2208 wrote to memory of 988 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 92 PID 2208 wrote to memory of 988 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 92 PID 2208 wrote to memory of 988 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 92 PID 2208 wrote to memory of 912 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 97 PID 2208 wrote to memory of 912 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 97 PID 2208 wrote to memory of 912 2208 c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe 97 PID 912 wrote to memory of 2576 912 cmd.exe 99 PID 912 wrote to memory of 2576 912 cmd.exe 99 PID 912 wrote to memory of 2576 912 cmd.exe 99 PID 912 wrote to memory of 1328 912 cmd.exe 100 PID 912 wrote to memory of 1328 912 cmd.exe 100 PID 912 wrote to memory of 1328 912 cmd.exe 100 PID 2680 wrote to memory of 2976 2680 WScript.exe 103 PID 2680 wrote to memory of 2976 2680 WScript.exe 103 PID 2680 wrote to memory of 2976 2680 WScript.exe 103 PID 2976 wrote to memory of 3016 2976 WmiPrvSE.exe 104 PID 2976 wrote to memory of 3016 2976 WmiPrvSE.exe 104 PID 2976 wrote to memory of 3016 2976 WmiPrvSE.exe 104 PID 2976 wrote to memory of 2096 2976 WmiPrvSE.exe 105 PID 2976 wrote to memory of 2096 2976 WmiPrvSE.exe 105 PID 2976 wrote to memory of 2096 2976 WmiPrvSE.exe 105 PID 3016 wrote to memory of 2628 3016 WScript.exe 106 PID 3016 wrote to memory of 2628 3016 WScript.exe 106 PID 3016 wrote to memory of 2628 3016 WScript.exe 106 PID 2628 wrote to memory of 1628 2628 WmiPrvSE.exe 107 PID 2628 wrote to memory of 1628 2628 WmiPrvSE.exe 107 PID 2628 wrote to memory of 1628 2628 WmiPrvSE.exe 107 PID 2628 wrote to memory of 2544 2628 WmiPrvSE.exe 108 PID 2628 wrote to memory of 2544 2628 WmiPrvSE.exe 108 PID 2628 wrote to memory of 2544 2628 WmiPrvSE.exe 108 PID 1628 wrote to memory of 2612 1628 WScript.exe 109 -
System policy modification 1 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe"C:\Users\Admin\AppData\Local\Temp\c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KPPXbanu8l.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2576
-
-
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- System policy modification
PID:1328 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5311d4ad-f03c-4c36-a654-dad6692782a2.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2976 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd5cd7c5-e6ed-4f56-a25e-d97298940540.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\886a4938-bcfc-416e-a9e2-a0461e8f9e3f.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2612 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\652ecfe9-80ba-449f-94b8-456ff1a33d5f.vbs"10⤵PID:1128
-
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"11⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2576 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8971898e-49b9-48c6-bdb9-6f43954d78b9.vbs"12⤵PID:1600
-
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"13⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1412 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f757961e-79c1-4c77-8f13-1caf5f74594a.vbs"14⤵PID:2844
-
C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"15⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6380dd9a-2594-456d-9a1e-cc34d0e4e90f.vbs"16⤵PID:2304
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ddc90cc-3870-4dd3-b2bc-d3058079c44f.vbs"16⤵PID:2156
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c4ca57e-9087-4aaf-be88-3ef86b6fdf79.vbs"14⤵PID:2124
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63f4c754-1270-49f6-b5ec-de999cc38576.vbs"12⤵PID:2696
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3acccdcd-a71a-4353-9c2c-54cfd9738057.vbs"10⤵PID:2716
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8308148e-350c-4a1f-8309-193fd812716a.vbs"8⤵PID:2544
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5aaee542-a0f8-4e61-9cf6-6e5ce68fe75b.vbs"6⤵PID:2096
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f0c5dab7-4325-4fe9-b100-5e9517d3cc28.vbs"4⤵PID:2348
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Templates\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Admin\Templates\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Templates\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Recorded TV\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Fonts\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\Fonts\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\NetHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\NetHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\ehome\MediaRenderer\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ehome\MediaRenderer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\ehome\MediaRenderer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\CBS\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Logs\CBS\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\CBS\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
498B
MD54eaa00f8ccf2daa60469513a69f5ff33
SHA15375c7826f43dcffedc75c22fc93a99ad7df4679
SHA256a98d239d54227e3d75fc800e51542f5c72a7f98d9d3c3cb6bcca6ae2674d1b9b
SHA512041d6e94932ceab84e020222bde6b2f0bfbdb52be28c566b18d529a009df666da2b9a29a572fa624dcc2fe0e5506acb8015ef864aef2431e70c7a0115c554b20
-
Filesize
722B
MD5f17c6e4945a0094a4ef4f0d2f5f75b5c
SHA13a3f46f7ba6ea456f90cb1276f087718e4382dea
SHA2562ff80e25d8376d61b3d573810f58c7eb366ab3066e4f991ac5b6f326e97609b0
SHA51212245f89786bba769346372adff5ba580de40deec3582290ee82e336d1aa94102dbe9ba80e64319b3ebd4e2dd53b49e8b39da0860135e8cb4159b8ce9b418242
-
Filesize
722B
MD5d2797dcbe243e45bd79b13c287fb5865
SHA123637b43a51556452277e4d5e75965c0782dea64
SHA25644b45916ba68ca1febef6e3badbb2be6c30d3453e89641a5afaf623555c1c446
SHA5123e74d79740d6c73d3e4607b8d27c69dd95072cfb1028955ce2fdd70305597544fcc3644dabc9bfaac9de610e8f9206050fe6b07a36fe2591e15f48876f1fe215
-
Filesize
722B
MD528586b497313731dcbcef8f7983440d2
SHA1f1be309bebf3ea789418ed298660583da2727730
SHA256414979f232ee732a64672530443cd013bfd5b3bf1d00c01941bc8e0fa8c2b0f6
SHA51207519a7cda6ac23c3e2a66d54592b410672fd18baf3df0725540b654913f8c39ab414c8840d0d20b107ccd8d67d58215921b3b18b16d61dee79131fe2fad2c51
-
Filesize
722B
MD5c1288d70eb8d671e352eb42d1655bc70
SHA195c350db8557a0b34341be4c91b8f2da5cb5a315
SHA256b5eb635f23bc81c101cb3ca0c98e222c7aa38512320d40e25a15b58b345a875c
SHA5122e2c3d8c5eea3c61cd5b3246d0492fd92c94978a4da61fd22ce2e5cf2547d832db46a1cdfc283226f6cbe422dad1d7462954916c025fc66e658f1f8d8909dd20
-
Filesize
211B
MD525f8fe470c343dfbfe608f97d2c6e16e
SHA1ef80269a90701df869ef130b83d2d46e896ecfc3
SHA2567418fe8a18409c7a7e9914ad822c78c349c8fbbe36e842d228d98768811d51ea
SHA5123a29f3fdb04f8d4580be4e84b0864e8fcc8130ac6abab3e95c1300ed09f6f8e907082dbf13b98c87a6f196bb24c79e28350073e9203b4ea1d76a028fb6e5e9e0
-
Filesize
722B
MD58db862d5d953455c9ea92cf03a37804f
SHA1042a8dbbc4ff6a8f617e9dec17e08308dc27cc6a
SHA256b0dfba8da9260c03fe9c5b40663beef66486f1bb4722d63f7f340c5fbd5d6f32
SHA512ce70192a751444eadfe0a2cd9d234b16bc84650c611246bf89b26225da5ce413db31b757273d9f0cbcbeb1d08eb25e6a1869c85ea6db42d5f6342a16482f266e
-
Filesize
722B
MD5ecf29bf1ede53a53452f01e1661877db
SHA10863c284885d335ee230e32b6636610d699737b7
SHA256e880eb5a1ddb9ca36d579809201b5df23732e8641f566ead5aac8586d52a1a47
SHA512d3e2fda92d170a4939aabcd609a58478626b8e684dffd3317dec5dbe1a63179c5cb9def5417da278c16cdb5b4e2eb23d739bc542b6aaf0fb548acb4a391ca00d
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55ebef44926dcde7831446de45b4d35ac
SHA1835f03adfb07d22827670042aa695368e3059827
SHA2565761da7573c6466e019989dae96ee72ce27041776f2bcd8594dc5066385e485c
SHA51207feabe7ecbf800cff8b2a5f0d8064f25ce6728ea1f27b8a50723042fc45adea5c3476102e9c335936923f718df0de9a936a435830f77af2f8de40dbbebb97b9
-
Filesize
4.9MB
MD5e9b2c6bac0f3a6e89f007a2c0f03ce90
SHA18baadb5b4824c2e3e52732a16e771f2c4d9da291
SHA256c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186c
SHA51202c50cc9cd5ab909239ca7077c282903a5198b56b78d48bc9a7331118ae480afb6adcdf1e9112fbea22ad7e9ebfc021ec6b10403cfc7a7b1333f540624b81799