Overview
overview
10Static
static
10c39e5e5773...fb.exe
windows7-x64
7c39e5e5773...fb.exe
windows10-2004-x64
7c3a61d282c...2f.exe
windows7-x64
7c3a61d282c...2f.exe
windows10-2004-x64
7c3aaa8d067...d1.exe
windows7-x64
10c3aaa8d067...d1.exe
windows10-2004-x64
10c40612db16...6d.exe
windows7-x64
10c40612db16...6d.exe
windows10-2004-x64
10c45000d072...99.exe
windows7-x64
10c45000d072...99.exe
windows10-2004-x64
10c4639b8ab9...97.exe
windows7-x64
10c4639b8ab9...97.exe
windows10-2004-x64
10c47cd91636...6d.exe
windows7-x64
1c47cd91636...6d.exe
windows10-2004-x64
1c486ed6acb...df.exe
windows7-x64
7c486ed6acb...df.exe
windows10-2004-x64
7c4b4c8152f...dc.exe
windows7-x64
10c4b4c8152f...dc.exe
windows10-2004-x64
10c4c197e502...e0.exe
windows7-x64
10c4c197e502...e0.exe
windows10-2004-x64
10c4ca622404...18.exe
windows7-x64
10c4ca622404...18.exe
windows10-2004-x64
10c50b533887...50.exe
windows7-x64
10c50b533887...50.exe
windows10-2004-x64
10c50b94cf52...6f.exe
windows7-x64
10c50b94cf52...6f.exe
windows10-2004-x64
10c520bfebf2...a2.exe
windows7-x64
8c520bfebf2...a2.exe
windows10-2004-x64
10c53059381a...48.exe
windows7-x64
10c53059381a...48.exe
windows10-2004-x64
10c59549cfc2...b8.exe
windows7-x64
1c59549cfc2...b8.exe
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win10v2004-20250314-en
General
-
Target
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
-
Size
5.9MB
-
MD5
c3aaa8d0678c59cfe55a289d29c5b3d1
-
SHA1
2c592322b164e7fa9282bfdb7a650dbe4d41492c
-
SHA256
c18fdffa9d1b4bc8ae2f14f8685b9dcad5d250760d0fe059c522115dac9a3d24
-
SHA512
e36f85f15ee3e026fcac40603e8985277f1196d2435cb95c24ffa9afc1dbd09c69474be0d601c7b6a6c67bec203369cfb1e67aa6db1ae1a0056910b12bd70408
-
SSDEEP
98304:ByeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4G:ByeU11Rvqmu8TWKnF6N/1w3
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3792 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 3400 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 3400 schtasks.exe 87 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4220 powershell.exe 3872 powershell.exe 3752 powershell.exe 2944 powershell.exe 2380 powershell.exe 4456 powershell.exe 2396 powershell.exe 2200 powershell.exe 1224 powershell.exe 2760 powershell.exe 2764 powershell.exe 4384 powershell.exe 4504 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts c3aaa8d0678c59cfe55a289d29c5b3d1.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation c3aaa8d0678c59cfe55a289d29c5b3d1.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe -
Executes dropped EXE 3 IoCs
pid Process 5168 backgroundTaskHost.exe 832 backgroundTaskHost.exe 1740 backgroundTaskHost.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 5168 backgroundTaskHost.exe 5168 backgroundTaskHost.exe 832 backgroundTaskHost.exe 832 backgroundTaskHost.exe 1740 backgroundTaskHost.exe 1740 backgroundTaskHost.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\RCXAA6F.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\TextInputHost.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\22eafd247d37c3 c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files\Windows NT\Accessories\it-IT\backgroundTaskHost.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\WindowsPowerShell\csrss.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\5940a34987c991 c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCXA626.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\dllhost.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\TextInputHost.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\WindowsPowerShell\886983d96e3d3e c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\RCXAA70.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\RCXAD01.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\csrss.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files\Windows NT\Accessories\it-IT\eddb19405b7ce1 c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\dllhost.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\RCXAD12.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCXB13B.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCXA615.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\backgroundTaskHost.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCXB13C.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c3aaa8d0678c59cfe55a289d29c5b3d1.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings backgroundTaskHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1144 schtasks.exe 3172 schtasks.exe 2152 schtasks.exe 3716 schtasks.exe 4384 schtasks.exe 828 schtasks.exe 3792 schtasks.exe 5072 schtasks.exe 5064 schtasks.exe 4000 schtasks.exe 672 schtasks.exe 4064 schtasks.exe 4080 schtasks.exe 1740 schtasks.exe 5100 schtasks.exe 1660 schtasks.exe 1532 schtasks.exe 640 schtasks.exe 2652 schtasks.exe 1324 schtasks.exe 3936 schtasks.exe 4884 schtasks.exe 3368 schtasks.exe 4456 schtasks.exe 3672 schtasks.exe 2648 schtasks.exe 1092 schtasks.exe 676 schtasks.exe 2900 schtasks.exe 864 schtasks.exe 4108 schtasks.exe 4144 schtasks.exe 2760 schtasks.exe 1848 schtasks.exe 4764 schtasks.exe 4864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2764 powershell.exe 2764 powershell.exe 4456 powershell.exe 4456 powershell.exe 3872 powershell.exe 3872 powershell.exe 2944 powershell.exe 2944 powershell.exe 2380 powershell.exe 2380 powershell.exe 2760 powershell.exe 2760 powershell.exe 3752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 4220 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 5168 backgroundTaskHost.exe Token: SeDebugPrivilege 832 backgroundTaskHost.exe Token: SeDebugPrivilege 1740 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4588 wrote to memory of 4456 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 129 PID 4588 wrote to memory of 4456 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 129 PID 4588 wrote to memory of 2380 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 130 PID 4588 wrote to memory of 2380 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 130 PID 4588 wrote to memory of 2944 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 131 PID 4588 wrote to memory of 2944 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 131 PID 4588 wrote to memory of 2764 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 133 PID 4588 wrote to memory of 2764 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 133 PID 4588 wrote to memory of 3752 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 134 PID 4588 wrote to memory of 3752 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 134 PID 4588 wrote to memory of 3872 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 136 PID 4588 wrote to memory of 3872 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 136 PID 4588 wrote to memory of 4220 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 137 PID 4588 wrote to memory of 4220 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 137 PID 4588 wrote to memory of 2760 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 139 PID 4588 wrote to memory of 2760 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 139 PID 4588 wrote to memory of 1224 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 140 PID 4588 wrote to memory of 1224 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 140 PID 4588 wrote to memory of 2200 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 141 PID 4588 wrote to memory of 2200 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 141 PID 4588 wrote to memory of 4504 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 142 PID 4588 wrote to memory of 4504 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 142 PID 4588 wrote to memory of 2396 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 143 PID 4588 wrote to memory of 2396 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 143 PID 4588 wrote to memory of 4384 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 145 PID 4588 wrote to memory of 4384 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 145 PID 4588 wrote to memory of 5168 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 155 PID 4588 wrote to memory of 5168 4588 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 155 PID 5168 wrote to memory of 5664 5168 backgroundTaskHost.exe 157 PID 5168 wrote to memory of 5664 5168 backgroundTaskHost.exe 157 PID 5168 wrote to memory of 5716 5168 backgroundTaskHost.exe 158 PID 5168 wrote to memory of 5716 5168 backgroundTaskHost.exe 158 PID 5664 wrote to memory of 832 5664 WScript.exe 167 PID 5664 wrote to memory of 832 5664 WScript.exe 167 PID 832 wrote to memory of 2588 832 backgroundTaskHost.exe 168 PID 832 wrote to memory of 2588 832 backgroundTaskHost.exe 168 PID 832 wrote to memory of 4036 832 backgroundTaskHost.exe 169 PID 832 wrote to memory of 4036 832 backgroundTaskHost.exe 169 PID 2588 wrote to memory of 1740 2588 WScript.exe 171 PID 2588 wrote to memory of 1740 2588 WScript.exe 171 PID 1740 wrote to memory of 2892 1740 backgroundTaskHost.exe 172 PID 1740 wrote to memory of 2892 1740 backgroundTaskHost.exe 172 PID 1740 wrote to memory of 1400 1740 backgroundTaskHost.exe 173 PID 1740 wrote to memory of 1400 1740 backgroundTaskHost.exe 173 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3aaa8d0678c59cfe55a289d29c5b3d1.exe"C:\Users\Admin\AppData\Local\Temp\c3aaa8d0678c59cfe55a289d29c5b3d1.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/0154351536fc379faee1/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/3ac54ddf2ad44faa6035cf/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Recovery\WindowsRE\backgroundTaskHost.exe"C:\Recovery\WindowsRE\backgroundTaskHost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\586de3b3-653a-4ff6-aa58-5f188f020ac3.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:5664 -
C:\Recovery\WindowsRE\backgroundTaskHost.exeC:\Recovery\WindowsRE\backgroundTaskHost.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b30c2bb-531e-414e-863b-51b43fb39d79.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Recovery\WindowsRE\backgroundTaskHost.exeC:\Recovery\WindowsRE\backgroundTaskHost.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1740 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6f9f0c9-2da7-4c39-8e5b-5f8eb478e0bd.vbs"7⤵PID:2892
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adbdd994-25bd-46b6-bbe0-bf0b409a1e8d.vbs"7⤵PID:1400
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe13d56c-1bc6-44a1-9841-f4a9a2d04fdf.vbs"5⤵PID:4036
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\876ef4cb-8f6a-4066-b329-e753e14538d8.vbs"3⤵PID:5716
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default User\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\it-IT\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\it-IT\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\Accessories\it-IT\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Links\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Admin\Links\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Links\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\0154351536fc379faee1\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\0154351536fc379faee1\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\0154351536fc379faee1\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\3ac54ddf2ad44faa6035cf\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\3ac54ddf2ad44faa6035cf\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD53cb372420ad2a7236ea1e551f5123308
SHA1b5f75a0f5c46b086db7643f7f24dc609d2d27554
SHA2567f0b1d0b4f02770c6b0f3ce26757f3a9bae5edbf226ae8fac4166808ed2ab820
SHA512274b5bd6d42bcc29877094e115f2fc506d93eaa541919332585b141390e0a0ba3b1c90453dd1594898e16c03c0bb5cda2f0c349748f76c3bcc974fec50d2d2c2
-
Filesize
5.9MB
MD560a1b8fa8fe245e6704dbb7207dad7c5
SHA1d3297c5225f429d4a15904d81505b2ec9637b4df
SHA256a1178e57b713fb2ee199a1a4d916246073a136e5d56f36bae266fe4177f16de3
SHA512b0d5d35c55e6bb85a04779f4b10480f23f5251099c12ebea2cd1005b90a207938fa16851e293cc5769d4b817d44f09b50c587c86d1cbff9cf6b18a0cad860ba6
-
Filesize
1KB
MD5229da4b4256a6a948830de7ee5f9b298
SHA18118b8ddc115689ca9dc2fe8c244350333c5ba8b
SHA2563d63b4a66e80ed97a8d74ea9dee7645942aafbd4abf1b31afed1027e5967fe11
SHA5123a4ec8f720000a32bb1555b32db13236a73bb6e654e35b4de8bdb0fc0de535584bc08ebe25c7066324e86faa33e8f571a11cc4e5ef00be78e2993e228f615224
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5c667bc406c30dedf08683212c4a204b5
SHA14d713119a8483f32461a45e8291a2b8dc1fc4e7d
SHA2560789d8328acb13062de330425e072019c1d81bea70923d5ef5428f9604d969cf
SHA5121f6b49f11baf3b4289677d8b27537e016896fc878d14af3d8c132d6800a591a632b31203edd570f3f8b90e7c0047a4f4ecd938c10520832d2df55ba35a53bd48
-
Filesize
944B
MD52044ef36c414ed6e6c991e5fbe7d5bf1
SHA10dbd4be869af1290a771fa295db969dc14b2a1fc
SHA2561b508c6beaa65e0936d9b64f352c2fb87392666d3a96e6e67cb2ba162302b6c6
SHA512304045461390f2c001bd141036f0d195845508d78ddd52c8e0132e625566e2f1dc0ae982b58323ad2f08c4d1f9d1771d19eb50ec9405eb991c485a4ab7d55b32
-
Filesize
944B
MD5fd95e4475b8798a58a9e9d19409c1eac
SHA1571d070dd6315847c4ba334670beffd245a35c45
SHA256d33812e9c83075812c904e8ea736f744d614cb597e4c7aa4420021e492390729
SHA5121ad95b0411ffbdeff090c3c71000377027095ecbc8ad27d9b4c8b7b469e669f7d76cd13f7ab2012779b6ac12c5ff2671f4e44fa8d1f2aefae3824ed74a9fa7fe
-
Filesize
944B
MD53fe089fecc1a7897c40a12707d788ca9
SHA197f8ab9020333729ec191b3dbd044c57227b84fc
SHA25670d80df3a3a68fa45dd114205f58cc05df07e22940ec0f0f6172abfccf671e7c
SHA5124e4feebea709ed3bbfd82ed507d04566593e9cb7bb02ca1056d8ecb6cbcd3b5118be5dee4ee80bf158565a009c05b217bd4c885fb1e01c7d61f5e3d430c940cb
-
Filesize
944B
MD54552709998d20ebebb7d79b1e2caba85
SHA1a136173b2c02a5c678afbfb05d859dcf7fce5e73
SHA256e96edbb0c4584421178d50c77bb16d7fe8b3839c357c170268dc13c00e8bb435
SHA51253f623fa2780ceead709084e842a38f01ae921223e2bff2a97e45ad4a792c73e7370e97da4d323a5b857bf446e3295b6422ffa2dbaf68d34a65ebf6751d7d83f
-
Filesize
944B
MD5c926b492b1d39d04f6e9656ec7f5877d
SHA1c2cb3c49c5aa9b0616a7ddb11c9a1453855b352a
SHA256b0beda1f817ee65a341d4792f15dbd70be363835d7ebc3af6302b771295bc907
SHA512df815fe9c34f85a90c3692534993955ca3c6f57a317f46bd9366152993c5918cd6f376678f9957ae43317bb7f1f5ba65ae175dce8f5e9735749263214e1fe74e
-
Filesize
719B
MD58f64afe28b3201c3af9bf1c24daadac0
SHA1da1d3033e821d745225e26e54049db0955c6183c
SHA256fa8cd087ee2a16c4dcf23a3abad3bad279c7eb877b04a08fcb3c11b7a797fbdb
SHA512b550c89db781a330bcd11cb6236a879eca284cd092f91e215bec2c1b58db25d4230b5ab5192be144f323d61c4dbe885d41237f2e0b68d756647452489eee3757
-
Filesize
720B
MD523470024978251a20ee7b60de8806789
SHA12d0e31b94817ee03f2848408e3ac51b992dbc940
SHA256a10efe4cec435ac68fbb56c2191d750edb312d53d9c837fbd38a999136cf25ba
SHA5124a5e9a970a6c0e1cf7f29dca178f98428aa7ae93fbbe24f2d41caa0fe959c6249efe2fa92a8d461fe35f0d561a2c73440771e0f4f79f5dd412c21c146c221b14
-
Filesize
496B
MD5da11b236fdc3b07c43cf983a11881105
SHA188b830e62fda6de753a6ee45f242e74f18d176b9
SHA256e7f72cee7d4d93d338517cbd61be5c7418dd0a8be430b481b54da323483fa531
SHA512c42de144c0eb6db5641f316263bf43a301ddc9b986efce6c93580f3408ca7608259d20aad5945d134d24006a424d9187670aa9767ebe4063d720e4ea60d0e3e3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
720B
MD5045bc7bf61b2dd7327ed91e51a4085fc
SHA16451b311ab70a3bec25167a4fbbc4dcd2f1e239f
SHA256336d79953f994bb43422f35dbc83f6f7eb4ca006ed1140fb3f7e5f4f557ce5c6
SHA512f293524a649d607977795db253bde04b9762239f81f92487141b0144939929ca81fd47c79ac3d71a32ca952757ba77570aebf7d743b28a0011e4dc65193d4a16
-
Filesize
5.9MB
MD5c3aaa8d0678c59cfe55a289d29c5b3d1
SHA12c592322b164e7fa9282bfdb7a650dbe4d41492c
SHA256c18fdffa9d1b4bc8ae2f14f8685b9dcad5d250760d0fe059c522115dac9a3d24
SHA512e36f85f15ee3e026fcac40603e8985277f1196d2435cb95c24ffa9afc1dbd09c69474be0d601c7b6a6c67bec203369cfb1e67aa6db1ae1a0056910b12bd70408