Analysis
-
max time kernel
50s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 19:04
Behavioral task
behavioral1
Sample
81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe
Resource
win10v2004-20241007-en
General
-
Target
81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe
-
Size
2.7MB
-
MD5
7e97e05bf0649b2ff41dfafaae0af73a
-
SHA1
0b7089e9d951281935559e908ae42b54ebdebd41
-
SHA256
81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7
-
SHA512
a5748b673c4b4c45228b4e31fab96b8f2db079a221b96143612b30710e8d068cfe1bf8221ffddf1002b074e1f80dfc2f7db824a98a09c97c26c7597b0531d00b
-
SSDEEP
49152:sDkZWCF2T8juUND4YQxZzfllulb0fnyN27mEGnjYEhQ+QK:N4CF2sjELplCbmyN27PxEhQ+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2600 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2600 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
resource yara_rule behavioral1/memory/2432-1-0x0000000000840000-0x0000000000AF4000-memory.dmp dcrat behavioral1/files/0x000500000001961c-28.dat dcrat behavioral1/files/0x000600000001c894-83.dat dcrat behavioral1/files/0x0008000000018766-105.dat dcrat behavioral1/files/0x000b000000018b62-114.dat dcrat behavioral1/files/0x000a0000000196a1-234.dat dcrat behavioral1/memory/872-291-0x00000000002A0000-0x0000000000554000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 872 dllhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe -
Drops file in Program Files directory 45 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\69ddcba757bf72 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX3D8F.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCX439E.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX4C8B.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\winlogon.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files\Windows Defender\sppsvc.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCX3986.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\winlogon.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files\Windows Portable Devices\dllhost.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\RCX3B8B.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Mail\en-US\RCX3F95.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Mail\en-US\OSPPSVC.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCX439F.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\56085415360792 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Defender\RCX3715.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RCX47A8.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\cc11b995f2a76d 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX3D90.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\cc11b995f2a76d 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\smss.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCX3987.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\spoolsv.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\d2a7f932ef04d4 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Defender\sppsvc.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files\Windows Portable Devices\5940a34987c991 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCX2ADA.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\RCX3B8A.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Mail\en-US\RCX3F94.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RCX47A7.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX4C8C.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files\Windows Defender\0a1fd5f707cd16 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Microsoft Sync Framework\f3b6ecef712a24 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Portable Devices\dllhost.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files\Windows Mail\en-US\OSPPSVC.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files\Windows Mail\en-US\1610b97d3ab4a7 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\MSBuild\Microsoft\smss.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCX2ADB.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Program Files (x86)\Microsoft Sync Framework\spoolsv.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Program Files\Windows Defender\RCX3714.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Tasks\56085415360792 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Windows\Speech\Common\it-IT\smss.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Windows\en-US\RCX45A2.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Windows\Tasks\RCX2D5C.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Windows\Tasks\wininit.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Windows\en-US\RCX45A3.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Windows\en-US\dllhost.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Windows\Tasks\wininit.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Windows\en-US\dllhost.exe 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File created C:\Windows\en-US\5940a34987c991 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe File opened for modification C:\Windows\Tasks\RCX2CEE.tmp 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2156 schtasks.exe 2924 schtasks.exe 2928 schtasks.exe 624 schtasks.exe 2692 schtasks.exe 1256 schtasks.exe 592 schtasks.exe 1244 schtasks.exe 1772 schtasks.exe 1452 schtasks.exe 2372 schtasks.exe 1268 schtasks.exe 1692 schtasks.exe 2108 schtasks.exe 2312 schtasks.exe 1740 schtasks.exe 3004 schtasks.exe 1156 schtasks.exe 560 schtasks.exe 1204 schtasks.exe 3040 schtasks.exe 2580 schtasks.exe 2636 schtasks.exe 2472 schtasks.exe 2300 schtasks.exe 1248 schtasks.exe 1528 schtasks.exe 2520 schtasks.exe 1524 schtasks.exe 2184 schtasks.exe 1372 schtasks.exe 2588 schtasks.exe 1896 schtasks.exe 1880 schtasks.exe 844 schtasks.exe 2844 schtasks.exe 2800 schtasks.exe 868 schtasks.exe 832 schtasks.exe 884 schtasks.exe 1892 schtasks.exe 1760 schtasks.exe 2016 schtasks.exe 1480 schtasks.exe 2664 schtasks.exe 2320 schtasks.exe 2032 schtasks.exe 448 schtasks.exe 856 schtasks.exe 2492 schtasks.exe 1044 schtasks.exe 1464 schtasks.exe 2684 schtasks.exe 1368 schtasks.exe 1900 schtasks.exe 1688 schtasks.exe 2116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe 872 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Token: SeDebugPrivilege 872 dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2432 wrote to memory of 872 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 88 PID 2432 wrote to memory of 872 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 88 PID 2432 wrote to memory of 872 2432 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe 88 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe"C:\Users\Admin\AppData\Local\Temp\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432 -
C:\Users\Default\Videos\dllhost.exe"C:\Users\Default\Videos\dllhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:872
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Tasks\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Tasks\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea78" /sc MINUTE /mo 6 /tr "'C:\Users\Public\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7" /sc ONLOGON /tr "'C:\Users\Public\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea78" /sc MINUTE /mo 11 /tr "'C:\Users\Public\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Users\Default\SendTo\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default\SendTo\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Users\Default\SendTo\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea78" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea78" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea78" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea78" /sc MINUTE /mo 5 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\Public\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Public\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Users\Public\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Videos\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Videos\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Videos\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\81f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7.exe
Filesize2.7MB
MD53bd3eb55cdb298f420c513ea66e0ed95
SHA1b5b97add3e62b7c8e1b91272f09c1e25d9e3d386
SHA2561c2584326266ac18208bdcb73bf1a40035ca6c086fd7ecfeb4904ac6017dfb33
SHA512e4db17c8b77c84d44deaa2fefda402be3a5353bb29aca12ab7246eaab6ba83e461f4bcf21bb1281b63593dfd3228de1a913b85ddd23b9cf6697235f41e45293c
-
Filesize
2.7MB
MD513ee982ac413c7d471a6dcf57f291820
SHA1cde2668106fdc6d0289ce1dd33e9abf59ef2e924
SHA256cca9c4b13acd0bc4ad391fb51ee5b2b0f29415ad1f61fab54e3df38375265920
SHA512a63d3c4a6dedca1bf5abd8cee5473334be1098ce5e592227f18a4085019e35fb53e00a7d3c0b11fc04b53fe1ba1a6960ee5e2b7803f1342e451f13e7f3479913
-
Filesize
2.7MB
MD57e97e05bf0649b2ff41dfafaae0af73a
SHA10b7089e9d951281935559e908ae42b54ebdebd41
SHA25681f8f7131b6dbddec113e391b343f6bdbb321ec41a7400bf9c32f52afb8bcea7
SHA512a5748b673c4b4c45228b4e31fab96b8f2db079a221b96143612b30710e8d068cfe1bf8221ffddf1002b074e1f80dfc2f7db824a98a09c97c26c7597b0531d00b
-
Filesize
2.7MB
MD541f75a9353eff95ccefe41afbb35054d
SHA163d318e07fd5731563444928b705a050fa313d5c
SHA256a14c96635eba615f1c3d6329fedf4fce6372033bba1d416bb1815c5571fa245e
SHA51282a13e36b061001dd6124939f3d85803344ff169f1c0083934aeec20aec748af893cc36881071b15654dd72c5328ba3fc6a89e25e884ea627532d10470553263
-
Filesize
2.7MB
MD526837002cace404b83551116d26efa5b
SHA1c590148f186ef50fe59455ea946df50e6d101ea6
SHA2569dbee615605986d08bf76a97bcebb44edc8d32feb8f6974adebd687ff133ad13
SHA512d1cd760c6d2f63b9af0bdabbbb63509f9401b76a4e0d7b1739f3e9d1cdc853a138c79fcb7188982e4db93e2c99b2ad8d491f70c24c94115d2541176006573ad6