Analysis
-
max time kernel
1059s -
max time network
1166s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-12-2024 16:54
Behavioral task
behavioral1
Sample
Nursultan-Alpha-main/NursultanAlpha.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Nursultan-Alpha-main/NursultanAlpha.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
Nursultan-Alpha-main/NursultanAlpha.exe
Resource
win11-20241007-en
General
-
Target
Nursultan-Alpha-main/NursultanAlpha.exe
-
Size
1.1MB
-
MD5
04d47663369ae93c8a2325d1fdafd7da
-
SHA1
d47262b1d1f8d938e44e98d96fbba35233166b53
-
SHA256
11b323227ec42ebc937299ac946582c13253b8a707c371adeadd225ec14f2eee
-
SHA512
78896538afd82ef2fe524502456510b3fc5dd0819bee92aaf0d002231b8bd11beee59f3a78d1bbbf2a33e6ab613f1b431cbf26fe8733b6ac70b69b2a47e92e1f
-
SSDEEP
24576:S2G/nvxW3Wu0Toe7NtsNN4rnw4P1DtV5ffUAU0X:SbA3G8ehWGH5T
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 1172 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 1172 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x00280000000460fc-13.dat dcrat behavioral2/memory/3380-16-0x00000000004B0000-0x0000000000586000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation NursultanAlpha.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ServerperfDhcp.exe -
Executes dropped EXE 17 IoCs
pid Process 3380 ServerperfDhcp.exe 2412 Idle.exe 2200 csrss.exe 2748 Idle.exe 4848 SearchApp.exe 704 fontdrvhost.exe 3552 SppExtComObj.exe 772 Registry.exe 3284 csrss.exe 2340 Idle.exe 4952 SearchApp.exe 2680 sysmon.exe 2752 OfficeClickToRun.exe 1284 backgroundTaskHost.exe 4696 fontdrvhost.exe 4616 SppExtComObj.exe 4744 csrss.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe ServerperfDhcp.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\886983d96e3d3e ServerperfDhcp.exe File created C:\Program Files\WindowsApps\MovedPackages\fontdrvhost.exe ServerperfDhcp.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\121e5b5079f7c0 ServerperfDhcp.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe ServerperfDhcp.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\6ccacd8608530f ServerperfDhcp.exe File created C:\Windows\security\EDP\Logs\SearchApp.exe ServerperfDhcp.exe File created C:\Windows\security\EDP\Logs\38384e6a620884 ServerperfDhcp.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe ServerperfDhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NursultanAlpha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000_Classes\Local Settings NursultanAlpha.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5084 schtasks.exe 3584 schtasks.exe 3420 schtasks.exe 4832 schtasks.exe 3516 schtasks.exe 2948 schtasks.exe 324 schtasks.exe 64 schtasks.exe 3796 schtasks.exe 4088 schtasks.exe 2164 schtasks.exe 5052 schtasks.exe 3308 schtasks.exe 3140 schtasks.exe 1376 schtasks.exe 3684 schtasks.exe 3344 schtasks.exe 4556 schtasks.exe 4700 schtasks.exe 4528 schtasks.exe 3652 schtasks.exe 3704 schtasks.exe 3104 schtasks.exe 3892 schtasks.exe 4500 schtasks.exe 1980 schtasks.exe 5068 schtasks.exe 1140 schtasks.exe 624 schtasks.exe 1876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 3380 ServerperfDhcp.exe 2412 Idle.exe 2200 csrss.exe 2748 Idle.exe 704 fontdrvhost.exe 772 Registry.exe 3284 csrss.exe 2340 Idle.exe 4696 fontdrvhost.exe 4744 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3380 ServerperfDhcp.exe Token: SeDebugPrivilege 2412 Idle.exe Token: SeDebugPrivilege 2200 csrss.exe Token: SeDebugPrivilege 2748 Idle.exe Token: SeDebugPrivilege 4848 SearchApp.exe Token: SeDebugPrivilege 704 fontdrvhost.exe Token: SeDebugPrivilege 3552 SppExtComObj.exe Token: SeDebugPrivilege 772 Registry.exe Token: SeDebugPrivilege 3284 csrss.exe Token: SeDebugPrivilege 2340 Idle.exe Token: SeDebugPrivilege 4952 SearchApp.exe Token: SeDebugPrivilege 2680 sysmon.exe Token: SeDebugPrivilege 2752 OfficeClickToRun.exe Token: SeDebugPrivilege 1284 backgroundTaskHost.exe Token: SeDebugPrivilege 4696 fontdrvhost.exe Token: SeDebugPrivilege 4616 SppExtComObj.exe Token: SeDebugPrivilege 4744 csrss.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1524 wrote to memory of 4496 1524 NursultanAlpha.exe 82 PID 1524 wrote to memory of 4496 1524 NursultanAlpha.exe 82 PID 1524 wrote to memory of 4496 1524 NursultanAlpha.exe 82 PID 4496 wrote to memory of 4952 4496 WScript.exe 84 PID 4496 wrote to memory of 4952 4496 WScript.exe 84 PID 4496 wrote to memory of 4952 4496 WScript.exe 84 PID 4952 wrote to memory of 3380 4952 cmd.exe 86 PID 4952 wrote to memory of 3380 4952 cmd.exe 86 PID 3380 wrote to memory of 2412 3380 ServerperfDhcp.exe 118 PID 3380 wrote to memory of 2412 3380 ServerperfDhcp.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan-Alpha-main\NursultanAlpha.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan-Alpha-main\NursultanAlpha.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeReviewintoCommon\q48d35.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgeReviewintoCommon\KPrICBKXTXtcR2zQA74oF3h.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\bridgeReviewintoCommon\ServerperfDhcp.exe"C:\bridgeReviewintoCommon\ServerperfDhcp.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe"C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Adobe\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Adobe\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\security\EDP\Logs\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\security\EDP\Logs\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\security\EDP\Logs\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\bridgeReviewintoCommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\bridgeReviewintoCommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\bridgeReviewintoCommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\bridgeReviewintoCommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\bridgeReviewintoCommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\bridgeReviewintoCommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe"C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe"C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
C:\Windows\security\EDP\Logs\SearchApp.exe"C:\Windows\security\EDP\Logs\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
C:\bridgeReviewintoCommon\fontdrvhost.exe"C:\bridgeReviewintoCommon\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
C:\Users\Default User\Registry.exe"C:\Users\Default User\Registry.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe"C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe"C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Idle.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
C:\Windows\security\EDP\Logs\SearchApp.exe"C:\Windows\security\EDP\Logs\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe"C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\sysmon.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
C:\bridgeReviewintoCommon\OfficeClickToRun.exe"C:\bridgeReviewintoCommon\OfficeClickToRun.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
C:\Recovery\WindowsRE\backgroundTaskHost.exe"C:\Recovery\WindowsRE\backgroundTaskHost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
C:\bridgeReviewintoCommon\fontdrvhost.exe"C:\bridgeReviewintoCommon\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
C:\Recovery\WindowsRE\SppExtComObj.exe"C:\Recovery\WindowsRE\SppExtComObj.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe"C:\Program Files\Mozilla Firefox\browser\VisualElements\csrss.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
46B
MD5e41e1eaeb38aaaf5f6faf47d84758997
SHA136a485ab4eed2b99b85975909b5a3e050c3e6477
SHA25629cb59c43d4a211ecba7d832c97c54a8c546bcc55d7df79ba1a4b6f227ecb404
SHA5129218604ee28e76dc8528d4e1e70382bafbc028c97e39e95428ad62a92481e8ed46358630b535183fd35db7e91be8224ae78bfdb7de1ba862b4d523b2acad3c37
-
Filesize
826KB
MD5e2431fe3e9df46296c5172812bf43714
SHA1d10efe8c25dc94b8f03deb224a321b93b30d0689
SHA256c98b9c9410ff7194e6c06f5c697dbf2ce1a7dfddb022c44cf549ca348155bc58
SHA51273e0786d5eb595c413155b00806d972d01a626e6a95958f270e5d4ffba5cbf73f6b7370a9af30f0bbaad974ce00dc2722634978e30593e6b71e5ebda983f612d
-
Filesize
223B
MD55adff5d24c943847d902dd7d8f4c8a76
SHA14f18d31eb01bcbf1b1d48580ce544a2f85073f69
SHA256590143e99e94677b9194f9c4ac1e9a820de37b1a9d4ba9689c0cddb315877808
SHA512908484d614e89b1c3df9c2dd1847f42da64cb4a8cf6e47535325591f7d9bb414c7caf7d93e88d49d048c34b506f5f8f8c3ddaeab38a8a689880baa0b7389bde2