Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe
Resource
win7-20240903-en
General
-
Target
2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe
-
Size
4.9MB
-
MD5
35612ca19890339ff523d7a64dcc546f
-
SHA1
8f6eb8a29167819fbe9b6274b770f2df64381203
-
SHA256
2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177
-
SHA512
1ed3e12527195000b086b06fd468e77f6e3364f0ee5de617739c67e7d843e61575d46da91313165b7b21d38e7f7a2587528127e5256c96c1c864ca4d78158b05
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8J:J
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2764 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe -
resource yara_rule behavioral1/memory/2248-3-0x000000001BA40000-0x000000001BB6E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1592 powershell.exe 1248 powershell.exe 2352 powershell.exe 1524 powershell.exe 1740 powershell.exe 388 powershell.exe 704 powershell.exe 2660 powershell.exe 1060 powershell.exe 1600 powershell.exe 1544 powershell.exe 108 powershell.exe -
Executes dropped EXE 9 IoCs
pid Process 2776 dllhost.exe 560 dllhost.exe 2516 dllhost.exe 1268 dllhost.exe 2604 dllhost.exe 1636 dllhost.exe 484 dllhost.exe 1224 dllhost.exe 2552 dllhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Mail\es-ES\Idle.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\dwm.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\886983d96e3d3e 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files\Windows Mail\es-ES\6ccacd8608530f 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files\Windows Mail\es-ES\RCXBF16.tmp 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXBD12.tmp 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files\Windows Mail\es-ES\Idle.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files\Microsoft Games\Hearts\fr-FR\dwm.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files (x86)\Uninstall Information\RCXAC86.tmp 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\RCXC5FC.tmp 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files (x86)\Uninstall Information\services.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files (x86)\Uninstall Information\services.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files\Microsoft Games\Hearts\fr-FR\6cb0b6c459d5d3 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files (x86)\Uninstall Information\c5b4cb5e9653cc 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Prefetch\ReadyBoot\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Windows\PLA\Rules\de-DE\lsass.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Windows\Prefetch\ReadyBoot\651ed54d786fca 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Windows\PLA\Rules\de-DE\lsass.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCXCEE5.tmp 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Windows\PLA\Rules\de-DE\6203df4a6bafc7 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Windows\servicing\Packages\taskhost.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File created C:\Windows\Prefetch\ReadyBoot\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe File opened for modification C:\Windows\PLA\Rules\de-DE\RCXC3F8.tmp 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe 1520 schtasks.exe 2520 schtasks.exe 1176 schtasks.exe 2272 schtasks.exe 2196 schtasks.exe 2868 schtasks.exe 2632 schtasks.exe 2144 schtasks.exe 1576 schtasks.exe 1976 schtasks.exe 1308 schtasks.exe 1252 schtasks.exe 2740 schtasks.exe 1692 schtasks.exe 1928 schtasks.exe 1072 schtasks.exe 2720 schtasks.exe 864 schtasks.exe 916 schtasks.exe 2360 schtasks.exe 1108 schtasks.exe 2984 schtasks.exe 2780 schtasks.exe 592 schtasks.exe 1080 schtasks.exe 1536 schtasks.exe 1652 schtasks.exe 2872 schtasks.exe 2816 schtasks.exe 2900 schtasks.exe 2960 schtasks.exe 2304 schtasks.exe 844 schtasks.exe 2080 schtasks.exe 2404 schtasks.exe 2020 schtasks.exe 2768 schtasks.exe 2660 schtasks.exe 2432 schtasks.exe 1040 schtasks.exe 1220 schtasks.exe 2832 schtasks.exe 1804 schtasks.exe 2056 schtasks.exe 2124 schtasks.exe 2916 schtasks.exe 2820 schtasks.exe 1740 schtasks.exe 2388 schtasks.exe 1940 schtasks.exe 596 schtasks.exe 892 schtasks.exe 1004 schtasks.exe 1624 schtasks.exe 696 schtasks.exe 1852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 1060 powershell.exe 1740 powershell.exe 704 powershell.exe 2352 powershell.exe 1600 powershell.exe 388 powershell.exe 108 powershell.exe 2660 powershell.exe 1544 powershell.exe 1592 powershell.exe 1248 powershell.exe 1524 powershell.exe 2776 dllhost.exe 560 dllhost.exe 2516 dllhost.exe 1268 dllhost.exe 2604 dllhost.exe 1636 dllhost.exe 484 dllhost.exe 1224 dllhost.exe 2552 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 108 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 2776 dllhost.exe Token: SeDebugPrivilege 560 dllhost.exe Token: SeDebugPrivilege 2516 dllhost.exe Token: SeDebugPrivilege 1268 dllhost.exe Token: SeDebugPrivilege 2604 dllhost.exe Token: SeDebugPrivilege 1636 dllhost.exe Token: SeDebugPrivilege 484 dllhost.exe Token: SeDebugPrivilege 1224 dllhost.exe Token: SeDebugPrivilege 2552 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1592 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 89 PID 2248 wrote to memory of 1592 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 89 PID 2248 wrote to memory of 1592 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 89 PID 2248 wrote to memory of 1524 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 90 PID 2248 wrote to memory of 1524 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 90 PID 2248 wrote to memory of 1524 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 90 PID 2248 wrote to memory of 1740 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 91 PID 2248 wrote to memory of 1740 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 91 PID 2248 wrote to memory of 1740 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 91 PID 2248 wrote to memory of 388 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 92 PID 2248 wrote to memory of 388 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 92 PID 2248 wrote to memory of 388 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 92 PID 2248 wrote to memory of 704 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 93 PID 2248 wrote to memory of 704 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 93 PID 2248 wrote to memory of 704 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 93 PID 2248 wrote to memory of 2660 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 94 PID 2248 wrote to memory of 2660 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 94 PID 2248 wrote to memory of 2660 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 94 PID 2248 wrote to memory of 1600 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 95 PID 2248 wrote to memory of 1600 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 95 PID 2248 wrote to memory of 1600 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 95 PID 2248 wrote to memory of 1248 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 96 PID 2248 wrote to memory of 1248 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 96 PID 2248 wrote to memory of 1248 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 96 PID 2248 wrote to memory of 1060 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 98 PID 2248 wrote to memory of 1060 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 98 PID 2248 wrote to memory of 1060 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 98 PID 2248 wrote to memory of 108 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 101 PID 2248 wrote to memory of 108 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 101 PID 2248 wrote to memory of 108 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 101 PID 2248 wrote to memory of 1544 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 102 PID 2248 wrote to memory of 1544 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 102 PID 2248 wrote to memory of 1544 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 102 PID 2248 wrote to memory of 2352 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 103 PID 2248 wrote to memory of 2352 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 103 PID 2248 wrote to memory of 2352 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 103 PID 2248 wrote to memory of 2776 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 113 PID 2248 wrote to memory of 2776 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 113 PID 2248 wrote to memory of 2776 2248 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe 113 PID 2776 wrote to memory of 2152 2776 dllhost.exe 114 PID 2776 wrote to memory of 2152 2776 dllhost.exe 114 PID 2776 wrote to memory of 2152 2776 dllhost.exe 114 PID 2776 wrote to memory of 324 2776 dllhost.exe 115 PID 2776 wrote to memory of 324 2776 dllhost.exe 115 PID 2776 wrote to memory of 324 2776 dllhost.exe 115 PID 2152 wrote to memory of 560 2152 WScript.exe 116 PID 2152 wrote to memory of 560 2152 WScript.exe 116 PID 2152 wrote to memory of 560 2152 WScript.exe 116 PID 560 wrote to memory of 2392 560 dllhost.exe 117 PID 560 wrote to memory of 2392 560 dllhost.exe 117 PID 560 wrote to memory of 2392 560 dllhost.exe 117 PID 560 wrote to memory of 1996 560 dllhost.exe 118 PID 560 wrote to memory of 1996 560 dllhost.exe 118 PID 560 wrote to memory of 1996 560 dllhost.exe 118 PID 2392 wrote to memory of 2516 2392 WScript.exe 119 PID 2392 wrote to memory of 2516 2392 WScript.exe 119 PID 2392 wrote to memory of 2516 2392 WScript.exe 119 PID 2516 wrote to memory of 2252 2516 dllhost.exe 120 PID 2516 wrote to memory of 2252 2516 dllhost.exe 120 PID 2516 wrote to memory of 2252 2516 dllhost.exe 120 PID 2516 wrote to memory of 2428 2516 dllhost.exe 121 PID 2516 wrote to memory of 2428 2516 dllhost.exe 121 PID 2516 wrote to memory of 2428 2516 dllhost.exe 121 PID 2252 wrote to memory of 1268 2252 WScript.exe 122 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe"C:\Users\Admin\AppData\Local\Temp\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Users\Admin\Cookies\dllhost.exe"C:\Users\Admin\Cookies\dllhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2301ed39-8f81-4e03-9f07-03d6e1f730cf.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:560 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63cfb4cd-aaa8-4018-9229-63fba360595d.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71932c84-16a2-48fa-8f35-94a41e6fea31.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1268 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47dbd1ad-71a2-4804-9845-5d8c74bf8774.vbs"9⤵PID:596
-
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\69881f1e-e474-4d11-9479-186e43905141.vbs"11⤵PID:1960
-
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe12⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1636 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9dedce9f-4675-45bb-8b21-3d60564a2d72.vbs"13⤵PID:560
-
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe14⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:484 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\83be85fa-2f2b-4f78-89b3-2d6080852509.vbs"15⤵PID:1844
-
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe16⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ec705db4-8f85-4bfa-bd81-50d3b365c7db.vbs"17⤵PID:1488
-
C:\Users\Admin\Cookies\dllhost.exeC:\Users\Admin\Cookies\dllhost.exe18⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2552 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27d4a084-bc68-4695-81d5-0216a054958c.vbs"19⤵PID:1420
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5279078b-0937-4631-b86b-6a547fe6169e.vbs"19⤵PID:2304
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\87c0d43a-d80b-45fc-93fe-edccfaac38b9.vbs"17⤵PID:1992
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb0e5905-474e-4270-beab-ff6a53d828f6.vbs"15⤵PID:708
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b92f89cc-fc1f-4093-be23-fd4f4706fd96.vbs"13⤵PID:2912
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8795dec0-46a1-40f9-a9da-ac33ae75acc1.vbs"11⤵PID:2896
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c3cf821-9003-4cf7-8657-01b9efd7d1a8.vbs"9⤵PID:1544
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9ae492c-1228-4ddb-a658-a93275f3b087.vbs"7⤵PID:2428
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7821d989-ba14-402b-9dd3-668d4b40f713.vbs"5⤵PID:1996
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22b93dc4-416d-4084-8192-cff62a4a43b0.vbs"3⤵PID:324
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Uninstall Information\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Uninstall Information\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\Libraries\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Libraries\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft\MSDN\8.0\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\MSDN\8.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\MSDN\8.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Application Data\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Application Data\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Application Data\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Recent\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\Recent\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Recent\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\es-ES\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\es-ES\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\es-ES\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Windows\PLA\Rules\de-DE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\PLA\Rules\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\Rules\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Games\Hearts\fr-FR\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Hearts\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Games\Hearts\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Cookies\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Cookies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c1772" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c1772" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c1772" /sc MINUTE /mo 5 /tr "'C:\Windows\Prefetch\ReadyBoot\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c1772" /sc MINUTE /mo 12 /tr "'C:\Windows\Prefetch\ReadyBoot\2595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\Sample Videos\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\Sample Videos\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD53d5301d3c650bf958f95f2392ac4eaf3
SHA1767c214d4df8dc04c996d292a8fc90f4dcbf2663
SHA256c992066698a6022d83387f6411da3285e41f64f6734be679b1def624c4f8f6cf
SHA51276d47afa64d6a2c8682864ff08df236315b4ffe269fa12a3fe8725247171c365a9d879ba6487c08391186bf93b7ea5c0fd9f7ca0045b715cd1bf6e9e89aed731
-
Filesize
486B
MD5f2670f8f46b5a32607c5c071de8bebf5
SHA1c31c83ffc88bc3186920113d80905249667db0cf
SHA256d23f937c3bc5247334774d8702c6e9a5e7b6d34c7f4f55cdf8c2451bfb934c43
SHA5121b74b99e9e2047fbbdc03285ec8cf92a557388134ed24b015452e6e3757576e7936f732f0cd92fe2fbbe3bb9b4b61c20e6ee6cef8069ed8605484b745e0a421e
-
Filesize
710B
MD5b1317dec2c6b4a60b3c7eaf138b36963
SHA193131763a02639146140dfadaae97440b2cae91a
SHA256115728113ab7742f2c392f44bd8af384c746f61bf8f69a633590b999318837e9
SHA512f0f33354f92fca5ef46b3ea9ca50e17d94f620a078e79fa279c472247b791b6effe8dbb1dd021f6869d905536d9f713af127fd8f6063b21f06db9b829a8b370f
-
Filesize
710B
MD54d80aec42a69d9eeaaf73144f24bfb37
SHA125a6d5cfb07fa4f1abcc0d04f2648b958ebf81fe
SHA256e87e00ec0c9726e9c170a49980ec43e56120211e6a897749f64fa7c73f375c33
SHA512504e2426850867848fef69be81027b7b7d2aa65b1a6a1a4d664f9ef67945e6e69d095d1c90c41dd72de18936fcb46b73d29370e14aa64a6fb02103a0084cdc27
-
Filesize
710B
MD597000fa89670c72ed635ea16e2d2ca3d
SHA160d7dacfb973e39d971269f8b57d8c1fbca90a9f
SHA256b9efa83310c0c36224be4b9e94a546736790f902bba891f9a5dfdc7a1bf7ba4f
SHA512e3c65819619a9bf7c48deaec0af99f909da2fb8bdf06ed7025fac8fc089b8f7cffe757d9c0784f9cf98ef06a8b637405b8dcf08a1c94664a84a17b936a6f7722
-
Filesize
709B
MD58cc78ba50e19154bd07ca64d2839735a
SHA15ca4ebed058feae56da3c79a080752b8941fce62
SHA256a238040be3a4f4c74897a0d1b7f415a50072cf999baf33bc79eae3f1978737cb
SHA512bf0c38e55d12b8bb33e42aba5ed780cbe7f98f6e75ac65db6d0e906c9ec6793bd2bcd0bf19d8b736d10ceb4bda6cea735c4d3e0a35cb6663abe88754dace0464
-
Filesize
710B
MD5aebdf475a91f0649b9dd828b444a8544
SHA1e47201a14e428d600fa743c5faae0625e7eda6d1
SHA256ab4d45610e39d40a032911eb22c3ade7ea920c1f0f937e5b5f4699e799a9baab
SHA512e8d19a9f773b4e09be381ab6568b1ce377f799eb348aaa4b5e2f4b1b1ae79f3f0f133093adf511f1b9bc69163e5e24e53ade1bac8941614cda60af752ef1034f
-
Filesize
710B
MD595c010e78eff0727345ea8b236369486
SHA197a3c638f4632e2366301f2fa6adee9ed13ccf4a
SHA256d367bfb7015b92cb5f1a5f9f1c1f85230db387e7b372c14de9c36080f5a941be
SHA51251b09b8008b4f73bb0c920c25b55e5d856a6e1f69625e50cda8bb7472ac6661f487c9679c280e7575229961d32f5c81f7bcb7e79a2a0acf931612057feb84213
-
Filesize
709B
MD582dc88924add028260b9bbce1bdbce71
SHA131738035925bfa13a80c5d69c66a10f63301338e
SHA2568feeb5f9b27babe2caf34ca7dcc7eac54724f603cbb96143b0bc928128fb730b
SHA512c3c97dc6230e2c33bda2dd27c937290272f34759105748bd53ee4bee2e01bd563f7f1963c6ad9289c4664dda131879d24a5ef552cfc57fb480186df02d5f7622
-
Filesize
710B
MD52851196fc5913a6900cede6ccfdc7399
SHA1028af5df53e9fee9c83047c3998b084c380a311a
SHA2562a1b5807e8b74a1aa36a97375039c974ad05f86ea2fe16eba9f040b847afbf2b
SHA51206e3d41b087fa16cc94e471029bc70c4927b9ca6c87141f78fc68883c3b76a1aa6950d0e2eac660a4454912d6b3bf792c00bdaea0d81b637a17300494866b6e9
-
Filesize
710B
MD52040e5d97c2331e5f512f0794640e551
SHA119de18b47a55066d08e81080d98279725b192e08
SHA256ed6ab4c0f6366c257fe761735d5999322efdcb579b2319f80e4bbc399c501bc2
SHA5124e381e493e4ae2720077b29eaf34b7e57cca39fc2718c9c5874151b6405455db111438d0d514729358daa82b33789a0c5603cc7b4d89d9306483f4e86a93164b
-
Filesize
4.9MB
MD5c773a5a4ccae26d889a5a08a81400cab
SHA1cdf7afdc55fc69c385eec79a3308f7f761c1d931
SHA256a5b904af94951000e4c9453303741111090757b33b68a4f32103e6499edd197b
SHA512579bd4b4dfd487f02e09f675aaba2cf7840dfb5e751738af73f2e14e0e22a4eda9fd6aca98e9bf0ec09d03db62a35b5a195ca826916d74f970da48249ec7436b
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD50e57333066e99d62a8354c98b8a5b81b
SHA107da5c4036d14c7d5b81356b0be5da3da7439b17
SHA2564a4c8ef6fef06063c3e7577b19de0106d66ed938ab285b7908185e48e25d445c
SHA512a5050e40e84dfeaf0efb10b80d0fc56e1997ba5f0003dae0fc67e8caf616e3e894c901c23cdb311e051e458a510f599b75199cd9bd4b62b0d5b404eed726dc91
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD543c8070bd4ac495e527465eb75536616
SHA118cf07c8834d4bb6a77e9f036fb8f6565dc66590
SHA25629059efc42698aee010ca005452512c915cafb85704504f98dfa4cfa042ad5e5
SHA51201a253649fd8f4e1925dabd7271707e988606ae0ed1dc7f5abdfa808a6c9b7604e5f461b2cec29f3964a8a96bc6119b31b029dc4bc2e42336913464d163cff8d
-
Filesize
4.9MB
MD535612ca19890339ff523d7a64dcc546f
SHA18f6eb8a29167819fbe9b6274b770f2df64381203
SHA2562595a5990466d02fc47c374c7835b4d5fe3edb5441f95519c82e23543819c177
SHA5121ed3e12527195000b086b06fd468e77f6e3364f0ee5de617739c67e7d843e61575d46da91313165b7b21d38e7f7a2587528127e5256c96c1c864ca4d78158b05