Analysis
-
max time kernel
29s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 10:47
Behavioral task
behavioral1
Sample
d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe
Resource
win7-20240903-en
General
-
Target
d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe
-
Size
3.2MB
-
MD5
a665e22aa25b2f62c5524fc10feb2820
-
SHA1
0f8f6aa96b425633eb11f84aece99ef2f9d67b9e
-
SHA256
d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0b
-
SHA512
cbc565fb6b584d5b9720c6bfbebeaf71d4884ea41033fd26cba78a6b3544b39e83e0a5b011c901bbd56f9d509735a0830d18036ef677c43abf6b94eec03cc381
-
SSDEEP
49152:oD+WhPI+P05YhHbpHP1qcdhymFKN/1cCLKtrp8qotx/8jwwpO:k+WhPIq0iHPEA1W/19LGrBoP9wpO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 300 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 356 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 2592 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2592 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
resource yara_rule behavioral1/memory/2104-1-0x0000000000E00000-0x0000000001134000-memory.dmp dcrat behavioral1/files/0x0005000000018742-43.dat dcrat behavioral1/files/0x000500000001a094-74.dat dcrat behavioral1/files/0x0013000000012266-133.dat dcrat behavioral1/files/0x000b000000018731-156.dat dcrat behavioral1/files/0x0008000000019227-167.dat dcrat behavioral1/files/0x0007000000019284-178.dat dcrat behavioral1/memory/2860-298-0x0000000001160000-0x0000000001494000-memory.dmp dcrat behavioral1/memory/1804-311-0x0000000000260000-0x0000000000594000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2768 powershell.exe 2660 powershell.exe 2984 powershell.exe 2776 powershell.exe 644 powershell.exe 3024 powershell.exe 2968 powershell.exe 2936 powershell.exe 2364 powershell.exe 656 powershell.exe 1632 powershell.exe 1540 powershell.exe 1740 powershell.exe 1188 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe -
Executes dropped EXE 2 IoCs
pid Process 2860 Idle.exe 1804 Idle.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\csrss.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Program Files\Microsoft Office\smss.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Program Files\Uninstall Information\RCXABDC.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Program Files\Microsoft Office\RCXC1C0.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Program Files (x86)\Windows Media Player\Icons\services.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Program Files\Uninstall Information\886983d96e3d3e d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Program Files\Microsoft Office\69ddcba757bf72 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Program Files\Uninstall Information\RCXAB6E.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Program Files\Microsoft Office\RCXC1C1.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Program Files\Microsoft Office\smss.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Program Files\Uninstall Information\csrss.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File opened for modification C:\Windows\Cursors\RCXADE1.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\de-DE\winlogon.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\PCHEALTH\ERRORREP\RCXBCDC.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\Cursors\101b941d020240 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\de-DE\cc11b995f2a76d d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\Cursors\RCXADE0.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\de-DE\RCXB866.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\PCHEALTH\ERRORREP\System.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\Help\OEM\Idle.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\de-DE\winlogon.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\Help\OEM\Idle.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\de-DE\RCXB865.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\PCHEALTH\ERRORREP\RCXBD4A.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\Help\OEM\RCXC3C5.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\Cursors\lsm.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\PCHEALTH\ERRORREP\System.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\Cursors\lsm.exe d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File opened for modification C:\Windows\Help\OEM\RCXC3C6.tmp d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\PCHEALTH\ERRORREP\27d1bcfc3c54e0 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe File created C:\Windows\Help\OEM\6ccacd8608530f d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe 2024 schtasks.exe 1908 schtasks.exe 376 schtasks.exe 840 schtasks.exe 2436 schtasks.exe 2580 schtasks.exe 2960 schtasks.exe 2060 schtasks.exe 1128 schtasks.exe 604 schtasks.exe 2620 schtasks.exe 316 schtasks.exe 1716 schtasks.exe 3040 schtasks.exe 3012 schtasks.exe 1488 schtasks.exe 356 schtasks.exe 2932 schtasks.exe 2672 schtasks.exe 1472 schtasks.exe 2924 schtasks.exe 556 schtasks.exe 1304 schtasks.exe 2364 schtasks.exe 264 schtasks.exe 1236 schtasks.exe 2964 schtasks.exe 300 schtasks.exe 676 schtasks.exe 1464 schtasks.exe 2816 schtasks.exe 3016 schtasks.exe 1684 schtasks.exe 2900 schtasks.exe 2656 schtasks.exe 2972 schtasks.exe 2820 schtasks.exe 2568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 2768 powershell.exe 3024 powershell.exe 2776 powershell.exe 2984 powershell.exe 1740 powershell.exe 2660 powershell.exe 2364 powershell.exe 1188 powershell.exe 644 powershell.exe 1632 powershell.exe 2968 powershell.exe 1540 powershell.exe 2936 powershell.exe 656 powershell.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe 2860 Idle.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeDebugPrivilege 2860 Idle.exe Token: SeDebugPrivilege 1804 Idle.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2776 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 70 PID 2104 wrote to memory of 2776 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 70 PID 2104 wrote to memory of 2776 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 70 PID 2104 wrote to memory of 644 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 71 PID 2104 wrote to memory of 644 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 71 PID 2104 wrote to memory of 644 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 71 PID 2104 wrote to memory of 2768 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 72 PID 2104 wrote to memory of 2768 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 72 PID 2104 wrote to memory of 2768 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 72 PID 2104 wrote to memory of 656 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 73 PID 2104 wrote to memory of 656 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 73 PID 2104 wrote to memory of 656 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 73 PID 2104 wrote to memory of 2968 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 74 PID 2104 wrote to memory of 2968 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 74 PID 2104 wrote to memory of 2968 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 74 PID 2104 wrote to memory of 2660 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 75 PID 2104 wrote to memory of 2660 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 75 PID 2104 wrote to memory of 2660 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 75 PID 2104 wrote to memory of 1632 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 76 PID 2104 wrote to memory of 1632 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 76 PID 2104 wrote to memory of 1632 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 76 PID 2104 wrote to memory of 1540 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 77 PID 2104 wrote to memory of 1540 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 77 PID 2104 wrote to memory of 1540 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 77 PID 2104 wrote to memory of 3024 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 78 PID 2104 wrote to memory of 3024 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 78 PID 2104 wrote to memory of 3024 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 78 PID 2104 wrote to memory of 1740 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 79 PID 2104 wrote to memory of 1740 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 79 PID 2104 wrote to memory of 1740 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 79 PID 2104 wrote to memory of 1188 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 80 PID 2104 wrote to memory of 1188 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 80 PID 2104 wrote to memory of 1188 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 80 PID 2104 wrote to memory of 2364 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 81 PID 2104 wrote to memory of 2364 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 81 PID 2104 wrote to memory of 2364 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 81 PID 2104 wrote to memory of 2984 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 82 PID 2104 wrote to memory of 2984 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 82 PID 2104 wrote to memory of 2984 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 82 PID 2104 wrote to memory of 2936 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 83 PID 2104 wrote to memory of 2936 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 83 PID 2104 wrote to memory of 2936 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 83 PID 2104 wrote to memory of 1768 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 98 PID 2104 wrote to memory of 1768 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 98 PID 2104 wrote to memory of 1768 2104 d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe 98 PID 1768 wrote to memory of 984 1768 cmd.exe 101 PID 1768 wrote to memory of 984 1768 cmd.exe 101 PID 1768 wrote to memory of 984 1768 cmd.exe 101 PID 1768 wrote to memory of 2860 1768 cmd.exe 102 PID 1768 wrote to memory of 2860 1768 cmd.exe 102 PID 1768 wrote to memory of 2860 1768 cmd.exe 102 PID 2860 wrote to memory of 1792 2860 Idle.exe 103 PID 2860 wrote to memory of 1792 2860 Idle.exe 103 PID 2860 wrote to memory of 1792 2860 Idle.exe 103 PID 2860 wrote to memory of 2056 2860 Idle.exe 104 PID 2860 wrote to memory of 2056 2860 Idle.exe 104 PID 2860 wrote to memory of 2056 2860 Idle.exe 104 PID 1792 wrote to memory of 1804 1792 WScript.exe 105 PID 1792 wrote to memory of 1804 1792 WScript.exe 105 PID 1792 wrote to memory of 1804 1792 WScript.exe 105 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe"C:\Users\Admin\AppData\Local\Temp\d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0bN.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PCHEALTH\ERRORREP\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\OEM\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CVKAF0p32B.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:984
-
-
C:\Windows\Help\OEM\Idle.exe"C:\Windows\Help\OEM\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2860 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\add4b4af-c4c6-453d-8b37-ef845da599d7.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\Help\OEM\Idle.exeC:\Windows\Help\OEM\Idle.exe5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1804
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffd56e4b-1977-49cd-897d-dd104eec2227.vbs"4⤵PID:2056
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Windows\Cursors\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Cursors\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Windows\Cursors\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\PCHEALTH\ERRORREP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\PCHEALTH\ERRORREP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\Help\OEM\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Help\OEM\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\Help\OEM\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5a665e22aa25b2f62c5524fc10feb2820
SHA10f8f6aa96b425633eb11f84aece99ef2f9d67b9e
SHA256d6191f82b8c076e00b9839f3a27a5421147faa2feebe6d64c3650ae460be4a0b
SHA512cbc565fb6b584d5b9720c6bfbebeaf71d4884ea41033fd26cba78a6b3544b39e83e0a5b011c901bbd56f9d509735a0830d18036ef677c43abf6b94eec03cc381
-
Filesize
3.2MB
MD56f47f0468144d0cd45125f5ff36e1672
SHA1ebfa3f58a822a2604c3e564e5cd644119c4d33f6
SHA2568200e151c6f9da3e5db5edef832d68412dffda98e71233e6820c95dc0785c02a
SHA51230bc01ee236149e60a97e9d8e74da0a87e6957dabc2a4bc13ed1a691c9da58c64af5c2040d36d088c625c67af02197b82449b0dc75ba048475253568f513fa78
-
Filesize
3.2MB
MD534dfaede2fce3e536cb73b13ea0ec897
SHA16afd1b176a9bfed63b7e63a0a0b8c12dc6de0b48
SHA256eba0213f203cff8bbf8ff6e006be8e246f776e3c5f015df0ce64b966bd5a1c56
SHA5122d637ccb9bc358f58d57ad097bc6a1e41aea3f99927d11abfc0caa0eb05861dd97a42eea1dee0905d61fa47118fbb773f003c131449aa2afd6512b4eddbbc7f9
-
Filesize
3.2MB
MD58d0394de5bf0d752d0b8ac3975a8b382
SHA16b0b413f3df4c0796cb84920a44b2dd7b12525bd
SHA2569b622640f8cb317c88cfed3a234cd8fea6ff4fe83a49bb5adbc603ce92d9e7a5
SHA51262e886e7f73d9a0b61b741e629c61451c2b431b74847202073432161f5f2e12a844ae83df1b859885b3ba0501d82b91fe0a590a15c57b13204ba84e62d7eef01
-
Filesize
193B
MD549d2dca91738d68dac1e5c235cad3bdb
SHA1323f576777ead406aa633db619873a6e691a16cd
SHA2569c619238a9d574537f70be582655d5f07a2ce8c546c1905fe431a1c455dc3ffc
SHA512963771d9da867ba7f21dff559f74e9776daa9e39dad1966d66ccf8c622da01e8d642209b3148ce11c842b6181a4074271f56596ae01663a782d8a188fb8a2804
-
Filesize
704B
MD50b266c39c4163533454d0d3d29e6078d
SHA18f81483c36a22d006d0b58a38ee83e7030235cc4
SHA2562eef94fc6b99c1f69622db39d47619b1ce183be641217e7d7c70bcc6040bcdb2
SHA5128d414e2e10804cf24fbe03e068b77887653122a2268461942b1ba09b23368546589ea4f59ac8de664a5fda21c3071146406eef00089d78768c7d506f17e23e02
-
Filesize
480B
MD5964fe8fb9682d65c697c379b56dc3e93
SHA110a899d556256e0e145567dd9a9e94eb6d2e9757
SHA2566a9ad662570d2a52d8bb6d3cb75b8bfdd1a23ae35455553d0a132000edb024ab
SHA512bfac0a5b1e6afff91ec9fedfa8705ce761bd1f62bd8966e9ddfdc23cede9f828eb1abedf7db59ad75213da88eb8d94d17f1aae36645f3d74de7c7c263518b673
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52950c5359dfe4b570051ce62be163de7
SHA16c214df3220a6d4f3c16eaeddbbbf11dc5278d3a
SHA2568951c1addc9ca5c4e7fa3591b1afdabe3c530e7edb4364580c2f7cbb0ab28c88
SHA51279649df8423748a933dad3ad4cd9825b6431d9e2d27193521369c83fd8949d60944128308ac11375cac60feba5cc11c2d2f9719e543f22524525fe8243a3495f
-
Filesize
3.2MB
MD50fb7928d568877c72981b8481e802e7b
SHA1d4eff46db27d3e4b81f7cb97f7e764959d738a57
SHA256ea795523dea79b4ce4332ab75a5a35d66082fa9274dd6e32b787f5cab62fa137
SHA512ef69ba1fd1b6ec3b3d35ba659a8a538ef872d04e16754682dc9473d71af94090d04a512df345aaff883790a3b6399b66f3a952a5d5692364f783906f67337ecc
-
Filesize
3.2MB
MD52e09bf6407733510dca440f53ac5edf2
SHA19e06adc0d6f80bb475d23f6ebc6df14b2f74286e
SHA2565af637cf91c634bc350df90c70d62a584536f7f28fe2cc696bc85a76b9690540
SHA5127633f38e3fd5c54767e63e9bf2f0190449b70ad36eaaa7e568ac8327f7f0265fb0e44ffeac9ea8e911d8993e02248e137f6c66edb9a77c21ca56f6f9792e5d28