Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 02:42
Behavioral task
behavioral1
Sample
73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe
Resource
win10v2004-20241007-en
General
-
Target
73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe
-
Size
3.6MB
-
MD5
f2997dfb6f126670204c83344b678f0e
-
SHA1
fb1a90117ff594cac3b2cebbbbd072674f246ce3
-
SHA256
73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0
-
SHA512
20bd6c2e2aebf5e96f8d9497880538061f23ed8b925cf916749da16db6339a2dd2ff5166aa0c096e23f7654e5b2959d9af108cf5ccf68291cc80f8c7c2d235ad
-
SSDEEP
98304:NzRppqmmRX+6fo6du/5P2nPNWNG5trztTgyz+65WzU:NzRppqVDqOnVWNG5bR+65WzU
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Neshta payload 3 IoCs
resource yara_rule behavioral1/files/0x0001000000010318-12.dat family_neshta behavioral1/memory/2748-236-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2748-263-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 1784 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1784 schtasks.exe 32 -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2428 powershell.exe 900 powershell.exe 996 powershell.exe 2424 powershell.exe 1848 powershell.exe 2664 powershell.exe 2952 powershell.exe 1844 powershell.exe 2964 powershell.exe 1428 powershell.exe 2024 powershell.exe 3052 powershell.exe 1132 powershell.exe 2980 powershell.exe 2288 powershell.exe 1856 powershell.exe 2040 powershell.exe 1944 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 1932 taskhost.exe -
Loads dropped DLL 3 IoCs
pid Process 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\886983d96e3d3e 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Windows\AppCompat\Programs\taskhost.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File opened for modification C:\Windows\AppCompat\Programs\taskhost.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Windows\AppCompat\Programs\b75386f1303e64 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Windows\AppCompat\Programs\sppsvc.exe 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe File created C:\Windows\AppCompat\Programs\0a1fd5f707cd16 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe 1460 schtasks.exe 2488 schtasks.exe 920 schtasks.exe 840 schtasks.exe 1672 schtasks.exe 2412 schtasks.exe 2148 schtasks.exe 1952 schtasks.exe 2064 schtasks.exe 2364 schtasks.exe 2212 schtasks.exe 2120 schtasks.exe 784 schtasks.exe 2380 schtasks.exe 1860 schtasks.exe 2512 schtasks.exe 1620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 1932 taskhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1932 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2692 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 31 PID 2748 wrote to memory of 2692 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 31 PID 2748 wrote to memory of 2692 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 31 PID 2748 wrote to memory of 2692 2748 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 31 PID 2692 wrote to memory of 2424 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 51 PID 2692 wrote to memory of 2424 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 51 PID 2692 wrote to memory of 2424 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 51 PID 2692 wrote to memory of 2428 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 52 PID 2692 wrote to memory of 2428 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 52 PID 2692 wrote to memory of 2428 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 52 PID 2692 wrote to memory of 1944 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 53 PID 2692 wrote to memory of 1944 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 53 PID 2692 wrote to memory of 1944 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 53 PID 2692 wrote to memory of 2040 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 54 PID 2692 wrote to memory of 2040 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 54 PID 2692 wrote to memory of 2040 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 54 PID 2692 wrote to memory of 2288 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 56 PID 2692 wrote to memory of 2288 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 56 PID 2692 wrote to memory of 2288 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 56 PID 2692 wrote to memory of 996 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 57 PID 2692 wrote to memory of 996 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 57 PID 2692 wrote to memory of 996 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 57 PID 2692 wrote to memory of 1844 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 59 PID 2692 wrote to memory of 1844 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 59 PID 2692 wrote to memory of 1844 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 59 PID 2692 wrote to memory of 2980 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 60 PID 2692 wrote to memory of 2980 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 60 PID 2692 wrote to memory of 2980 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 60 PID 2692 wrote to memory of 2964 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 62 PID 2692 wrote to memory of 2964 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 62 PID 2692 wrote to memory of 2964 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 62 PID 2692 wrote to memory of 1848 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 64 PID 2692 wrote to memory of 1848 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 64 PID 2692 wrote to memory of 1848 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 64 PID 2692 wrote to memory of 1856 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 66 PID 2692 wrote to memory of 1856 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 66 PID 2692 wrote to memory of 1856 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 66 PID 2692 wrote to memory of 1132 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 67 PID 2692 wrote to memory of 1132 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 67 PID 2692 wrote to memory of 1132 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 67 PID 2692 wrote to memory of 3052 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 68 PID 2692 wrote to memory of 3052 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 68 PID 2692 wrote to memory of 3052 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 68 PID 2692 wrote to memory of 2952 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 69 PID 2692 wrote to memory of 2952 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 69 PID 2692 wrote to memory of 2952 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 69 PID 2692 wrote to memory of 2024 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 70 PID 2692 wrote to memory of 2024 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 70 PID 2692 wrote to memory of 2024 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 70 PID 2692 wrote to memory of 1428 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 71 PID 2692 wrote to memory of 1428 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 71 PID 2692 wrote to memory of 1428 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 71 PID 2692 wrote to memory of 900 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 72 PID 2692 wrote to memory of 900 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 72 PID 2692 wrote to memory of 900 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 72 PID 2692 wrote to memory of 2664 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 73 PID 2692 wrote to memory of 2664 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 73 PID 2692 wrote to memory of 2664 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 73 PID 2692 wrote to memory of 1600 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 87 PID 2692 wrote to memory of 1600 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 87 PID 2692 wrote to memory of 1600 2692 73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe 87 PID 1600 wrote to memory of 484 1600 cmd.exe 89 PID 1600 wrote to memory of 484 1600 cmd.exe 89 PID 1600 wrote to memory of 484 1600 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe"C:\Users\Admin\AppData\Local\Temp\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\Programs\sppsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\Programs\taskhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O0znAHssau.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:484
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:684
-
-
C:\Windows\AppCompat\Programs\taskhost.exe"C:\Windows\AppCompat\Programs\taskhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1932
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\AppCompat\Programs\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\Programs\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c07" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c07" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
C:\Users\Admin\AppData\Local\Temp\3582-490\73b461a9d859f019ed4f0dda1e0cc86a36b826bde0f318e806503876056b41c0.exe
Filesize3.5MB
MD53e3fe7663181211e5983da48431ddf33
SHA10bea67a96dba0798541ea15426fb0ac38c10ff06
SHA256cc398c54d30b3c0c1ff1d54f03fb157578346d088c9ce38fc6347698f25fc166
SHA51280056c508dade773729c239bd0b43d92c9e6d8de513b19776bf28665e37e44d022fd6c5f33ebfa3fe31b9480ce0705e9581d872b8e79703931da459d4f5922a0
-
Filesize
218B
MD5e1242982663580783df0910c4a72ba1a
SHA112f82afb3034dcaa995ce290e1498149f638b54b
SHA256e1e58709ef5d5699e4dbedd1583395389dcead5c8b07fc4bc033b5df03044436
SHA5129f2c614384c2cef87b72f38e213c3554add01ae6021700a2cbd7e3e67237ab580071f54e60da09e8916e8d534ee2feb193371c13c0efb1b75c81bfa1c7556755
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50a2cf2185242af0957c2aef8789b2cad
SHA1816761f89f77756dc006a88165f545570a923cd7
SHA25677272fe846f35c3ac2219f8a8b062861b1c202d7ad619ec2e39505ae818e2d1e
SHA51232bd0cc0791e5d1730ccc7f197ef69802108574db89203b080530aba9a0c9377a6b79bf6f344e749b265ed337cf548d04cbc3617e856182bf1f311b81e0882ed
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156