Analysis
-
max time kernel
92s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 02:06
Behavioral task
behavioral1
Sample
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
Resource
win10v2004-20241007-en
General
-
Target
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
-
Size
2.7MB
-
MD5
f9b06779ef8886e3db38dd8edf2c8ae7
-
SHA1
87c11d3f703d6690f5e6aefa5ddabd0eccdb2c43
-
SHA256
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3
-
SHA512
e7191e615d4fe09136ff49f6e33cc219da7c3421259bc1f648e59e1cfc9c9d93970cb68dd6d8af072ad93867e14d71aa54e41c70d91d31a49b09dbb497d1a5b0
-
SSDEEP
49152:EGBMeNyllOBdHoYMPRdpOIzP1hu8yPhynpFkn1bkrfWv1LW35IS8CD+isjlQ:BMB7gJUfJ9hcPIpFqtkTWv1w5IgWi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2880 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
resource yara_rule behavioral2/memory/1236-1-0x0000000000300000-0x00000000005B4000-memory.dmp dcrat behavioral2/files/0x0007000000023cb6-30.dat dcrat behavioral2/files/0x0008000000023ce8-85.dat dcrat behavioral2/files/0x0008000000023cbe-157.dat dcrat behavioral2/files/0x0009000000023ce9-205.dat dcrat behavioral2/files/0x000b000000023ccf-221.dat dcrat behavioral2/files/0x0008000000023cdf-269.dat dcrat behavioral2/files/0x0008000000023ce3-284.dat dcrat behavioral2/memory/3652-344-0x0000000000850000-0x0000000000B04000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Executes dropped EXE 1 IoCs
pid Process 3652 spoolsv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\bg-BG\RCXF11E.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\System32\bg-BG\spoolsv.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Windows\System32\bg-BG\spoolsv.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Windows\System32\bg-BG\f3b6ecef712a24 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\System32\bg-BG\RCXF0A0.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Drops file in Program Files directory 45 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\System.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Common Files\RCXDFAA.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Java\Registry.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\VideoLAN\VLC\RCXEB9B.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\VideoLAN\VLC\RCXEB9C.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\VideoLAN\VLC\Registry.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXCB07.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Windows Sidebar\SearchApp.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Java\Registry.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Java\ee2ad38f3d4382 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Common Files\RuntimeBroker.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Java\RCXE24C.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\886983d96e3d3e 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Java\jre-1.8\27d1bcfc3c54e0 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\VideoLAN\VLC\ee2ad38f3d4382 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RCXCD1C.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Common Files\RCXD457.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Common Files\RCXE028.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Java\jre-1.8\System.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Common Files\ea1d8f6d871115 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Common Files\RCXD456.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXEE9C.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Java\jre-1.8\RCXCF41.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Windows Sidebar\RCXD240.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Windows Sidebar\SearchApp.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Common Files\9e8d7a4ca61bd9 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files (x86)\Windows Portable Devices\9e8d7a4ca61bd9 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\22984b59d50133 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\VideoLAN\VLC\Registry.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXCB08.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RCXCD3C.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Windows Sidebar\RCXD251.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Java\RCXE26C.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXEE1E.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Windows Sidebar\38384e6a620884 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Common Files\upfc.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Java\jre-1.8\RCXCFBF.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Program Files\Common Files\upfc.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files\Common Files\RuntimeBroker.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\TextInputHost.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Windows\Microsoft.NET\TextInputHost.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Windows\Microsoft.NET\22eafd247d37c3 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\Microsoft.NET\RCXD95B.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\Microsoft.NET\RCXD96B.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 32 schtasks.exe 1576 schtasks.exe 4108 schtasks.exe 3936 schtasks.exe 3288 schtasks.exe 4988 schtasks.exe 4316 schtasks.exe 4660 schtasks.exe 3116 schtasks.exe 776 schtasks.exe 1760 schtasks.exe 4128 schtasks.exe 3204 schtasks.exe 4704 schtasks.exe 5108 schtasks.exe 3600 schtasks.exe 760 schtasks.exe 4112 schtasks.exe 1520 schtasks.exe 3980 schtasks.exe 3324 schtasks.exe 4664 schtasks.exe 528 schtasks.exe 244 schtasks.exe 4228 schtasks.exe 436 schtasks.exe 4252 schtasks.exe 2644 schtasks.exe 3000 schtasks.exe 4076 schtasks.exe 4276 schtasks.exe 4028 schtasks.exe 5080 schtasks.exe 4360 schtasks.exe 3652 schtasks.exe 4808 schtasks.exe 1528 schtasks.exe 3076 schtasks.exe 1928 schtasks.exe 1132 schtasks.exe 4720 schtasks.exe 532 schtasks.exe 1140 schtasks.exe 5056 schtasks.exe 2288 schtasks.exe 3844 schtasks.exe 2820 schtasks.exe 880 schtasks.exe 1948 schtasks.exe 1016 schtasks.exe 2436 schtasks.exe 3512 schtasks.exe 1820 schtasks.exe 4388 schtasks.exe 1408 schtasks.exe 5036 schtasks.exe 3300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 3652 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Token: SeDebugPrivilege 3652 spoolsv.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1236 wrote to memory of 3652 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 144 PID 1236 wrote to memory of 3652 1236 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 144 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe"C:\Users\Admin\AppData\Local\Temp\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1236 -
C:\Windows\System32\bg-BG\spoolsv.exe"C:\Windows\System32\bg-BG\spoolsv.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3652
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec31" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Documents\My Music\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Music\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec31" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Documents\My Music\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre-1.8\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre-1.8\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Common Files\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Windows\Microsoft.NET\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Windows\Microsoft.NET\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Users\Default\NetHood\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default\NetHood\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\NetHood\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Java\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec31" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec31" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec31" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec31" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\System32\bg-BG\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\bg-BG\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\System32\bg-BG\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
Filesize2.7MB
MD5af76e5ca7a620f1c33b5491125afaaec
SHA1cb613e341c067c44955551412d87288ac1a7f83a
SHA256e74498ccefbd509b7b195cc778247ade1ffafb8269e887689534a9247fee2f43
SHA51250452cd7327a6038093387690c8e742a97cf52e5c83966c7d117050e3ddf93c07c134a9c6d609d6be4219d12ea7754da0c83d2a9b32164e82816db1a1ffd9e4b
-
Filesize
2.7MB
MD5fd7c4b1b0da258d11625f794bb94bc20
SHA10018ef39b1ffc0ed2ad69fbe338c78cd12338d8b
SHA25692685b4ba582aa6e3a14a05614f13366e7b2e5421449375f03cc40c57f949823
SHA5127cc9905eb6e74c0ff43654a15a72d45de70a83fcef4d75c5dd5e5619cf3233ba42260af2a327ac755e4e800351ae19fbb529774c358ae7860911c172c93a084f
-
Filesize
2.7MB
MD5f9b06779ef8886e3db38dd8edf2c8ae7
SHA187c11d3f703d6690f5e6aefa5ddabd0eccdb2c43
SHA25613f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3
SHA512e7191e615d4fe09136ff49f6e33cc219da7c3421259bc1f648e59e1cfc9c9d93970cb68dd6d8af072ad93867e14d71aa54e41c70d91d31a49b09dbb497d1a5b0
-
Filesize
2.7MB
MD56d4f98bc176f5f8c7737ed050c87c699
SHA1a2f1cc82691a87c3d64ded7b414591c25d84b9fd
SHA2565ae88f26ae491f53cfa7284c71f1b768aae828e0b3bcd48192dc69921a9b54b7
SHA51289510c28a95f39712e943c66920091fad394d777602c9735c782f5e3c5e593c2e3565a307416de74b7a8291a0b65db3363d07b34e29b046428c5e7970b7ada2b
-
Filesize
2.7MB
MD5d9c78f8b75cd94ecdf0c3d570a20c10a
SHA1be34f4f41080cf460226dfe64c0364a9aed4b6c6
SHA256e0614d8414bfa48be2e60f56b28ba8beb1bb223fa4312c786e0d290013468300
SHA51213494258228a88107fa5aa764f3ebbefabf50b483d25c9685d52f12f28cebf6cc88ea7c443a712e1f0b4789e0364121b9e8496a26794291df9b13d14380a0052
-
Filesize
2.7MB
MD5517f3b5f3a0d7fe45cdd3a481f0adf5e
SHA1c1899cdbb7b8dd0a7501fb3418a46ea16a90b095
SHA256241f3ca50e745d16b297fd3a83adb2b47eca06ca6206f26f7ed8306a148cc825
SHA512de68dc2b143ca0c178ca75defaa0bdcb039664ec962105cb352d4f4bbb65a2c721d155c84d88daf267a4ebc87c1576c8ae08013130d861fc23dc20f90eabe90a
-
Filesize
2.7MB
MD5f99db7ac183cda9862b24a1192d3c5a4
SHA113917d31bb2139cad53b71b70e8918984031f71d
SHA2567119697e664110c3623152d85692f1d0ed3a99029741f3e292e732410823d905
SHA512a464f9a38fef96fe4c8e29d71855469f3939db15c511cccd654e31086ec8ad844a60e12b41c76b7782a75f59e71444c8cc9655e210fbc859965c2bab53e69134