Overview
overview
10Static
static
10e1dcb9ba72...29.exe
windows7-x64
3e1dcb9ba72...29.exe
windows10-2004-x64
3e2071b429e...5c.exe
windows7-x64
10e2071b429e...5c.exe
windows10-2004-x64
10e249dbf0ac...f4.exe
windows7-x64
8e249dbf0ac...f4.exe
windows10-2004-x64
8e277271cc7...e8.exe
windows7-x64
10e277271cc7...e8.exe
windows10-2004-x64
10e282def0d2...89.exe
windows7-x64
10e282def0d2...89.exe
windows10-2004-x64
10e29645b977...39.exe
windows7-x64
7e29645b977...39.exe
windows10-2004-x64
7e2bfb9c5da...0c.exe
windows7-x64
1e2bfb9c5da...0c.exe
windows10-2004-x64
1e316eea789...fa.exe
windows7-x64
1e316eea789...fa.exe
windows10-2004-x64
1e3250ba3e9...f9.exe
windows7-x64
10e3250ba3e9...f9.exe
windows10-2004-x64
10e34a914ca2...b1.exe
windows7-x64
10e34a914ca2...b1.exe
windows10-2004-x64
10e37b2913aa...c6.exe
windows7-x64
10e37b2913aa...c6.exe
windows10-2004-x64
10e37c63b72b...0d.exe
windows7-x64
10e37c63b72b...0d.exe
windows10-2004-x64
10e37cf80804...e0.exe
windows7-x64
10e37cf80804...e0.exe
windows10-2004-x64
10e3a2f6c598...82.exe
windows7-x64
1e3a2f6c598...82.exe
windows10-2004-x64
1e3a86fc42d...62.exe
windows7-x64
9e3a86fc42d...62.exe
windows10-2004-x64
9e3e3053d34...10.exe
windows7-x64
10e3e3053d34...10.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win10v2004-20250314-en
General
-
Target
e277271cc70bc12cb5a62950728025e8.exe
-
Size
5.9MB
-
MD5
e277271cc70bc12cb5a62950728025e8
-
SHA1
f49e565e7e17473bf473727846744436622083eb
-
SHA256
cabbb23bfd4c9f0ee454f1c072f963b938281c38dc7d14cfe62629e23f96dfda
-
SHA512
dcc1aff642ab495007d83906e3316cde8c0f36c1a902abf2c6bcd9991b1ee7fbecc3bb4e281ffc2f25d1e6c5531179deba529d177b757ab89e9a9872e2712feb
-
SSDEEP
98304:RyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw47:RyeU11Rvqmu8TWKnF6N/1wi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5472 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6128 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5212 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5924 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5200 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5160 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5704 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5208 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5672 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6068 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6020 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 4764 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 4764 schtasks.exe 91 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe 560 powershell.exe 2132 powershell.exe 1476 powershell.exe 1572 powershell.exe 2844 powershell.exe 3504 powershell.exe 5532 powershell.exe 2824 powershell.exe 5564 powershell.exe 4944 powershell.exe 508 powershell.exe 1768 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts e277271cc70bc12cb5a62950728025e8.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation e277271cc70bc12cb5a62950728025e8.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 3 IoCs
pid Process 3840 RuntimeBroker.exe 6116 RuntimeBroker.exe 6100 RuntimeBroker.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e277271cc70bc12cb5a62950728025e8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 3840 RuntimeBroker.exe 3840 RuntimeBroker.exe 6116 RuntimeBroker.exe 6116 RuntimeBroker.exe 6100 RuntimeBroker.exe 6100 RuntimeBroker.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\edge_BITS_4312_927263671\sysmon.exe e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\edge_BITS_4312_927263671\RCXA554.tmp e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\edge_BITS_4312_927263671\RCXA565.tmp e277271cc70bc12cb5a62950728025e8.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe e277271cc70bc12cb5a62950728025e8.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\smss.exe e277271cc70bc12cb5a62950728025e8.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\69ddcba757bf72 e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\edge_BITS_4312_927263671\sysmon.exe e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\RCXAA0B.tmp e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\RCXAA1C.tmp e277271cc70bc12cb5a62950728025e8.exe File created C:\Program Files\edge_BITS_4312_927263671\121e5b5079f7c0 e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RCXA33F.tmp e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RCXA350.tmp e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\smss.exe e277271cc70bc12cb5a62950728025e8.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\9e8d7a4ca61bd9 e277271cc70bc12cb5a62950728025e8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e277271cc70bc12cb5a62950728025e8.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4224 schtasks.exe 3304 schtasks.exe 6128 schtasks.exe 1592 schtasks.exe 1148 schtasks.exe 1092 schtasks.exe 5924 schtasks.exe 5200 schtasks.exe 3440 schtasks.exe 428 schtasks.exe 5208 schtasks.exe 6068 schtasks.exe 6020 schtasks.exe 4644 schtasks.exe 5212 schtasks.exe 2548 schtasks.exe 5704 schtasks.exe 5672 schtasks.exe 4788 schtasks.exe 4192 schtasks.exe 4652 schtasks.exe 5472 schtasks.exe 3028 schtasks.exe 5160 schtasks.exe 2968 schtasks.exe 4564 schtasks.exe 4744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 508 powershell.exe 508 powershell.exe 4944 powershell.exe 4944 powershell.exe 1768 powershell.exe 1768 powershell.exe 2132 powershell.exe 2132 powershell.exe 5564 powershell.exe 5564 powershell.exe 2824 powershell.exe 2824 powershell.exe 1476 powershell.exe 1476 powershell.exe 2844 powershell.exe 2844 powershell.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 5532 powershell.exe 5532 powershell.exe 6120 e277271cc70bc12cb5a62950728025e8.exe 560 powershell.exe 560 powershell.exe 3504 powershell.exe 3504 powershell.exe 3068 powershell.exe 3068 powershell.exe 1572 powershell.exe 1572 powershell.exe 560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 6120 e277271cc70bc12cb5a62950728025e8.exe Token: SeDebugPrivilege 508 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 5564 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 5532 powershell.exe Token: SeDebugPrivilege 560 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 3840 RuntimeBroker.exe Token: SeDebugPrivilege 6116 RuntimeBroker.exe Token: SeDebugPrivilege 6100 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 6120 wrote to memory of 508 6120 e277271cc70bc12cb5a62950728025e8.exe 121 PID 6120 wrote to memory of 508 6120 e277271cc70bc12cb5a62950728025e8.exe 121 PID 6120 wrote to memory of 4944 6120 e277271cc70bc12cb5a62950728025e8.exe 122 PID 6120 wrote to memory of 4944 6120 e277271cc70bc12cb5a62950728025e8.exe 122 PID 6120 wrote to memory of 5564 6120 e277271cc70bc12cb5a62950728025e8.exe 123 PID 6120 wrote to memory of 5564 6120 e277271cc70bc12cb5a62950728025e8.exe 123 PID 6120 wrote to memory of 1476 6120 e277271cc70bc12cb5a62950728025e8.exe 124 PID 6120 wrote to memory of 1476 6120 e277271cc70bc12cb5a62950728025e8.exe 124 PID 6120 wrote to memory of 2824 6120 e277271cc70bc12cb5a62950728025e8.exe 125 PID 6120 wrote to memory of 2824 6120 e277271cc70bc12cb5a62950728025e8.exe 125 PID 6120 wrote to memory of 2132 6120 e277271cc70bc12cb5a62950728025e8.exe 126 PID 6120 wrote to memory of 2132 6120 e277271cc70bc12cb5a62950728025e8.exe 126 PID 6120 wrote to memory of 560 6120 e277271cc70bc12cb5a62950728025e8.exe 127 PID 6120 wrote to memory of 560 6120 e277271cc70bc12cb5a62950728025e8.exe 127 PID 6120 wrote to memory of 5532 6120 e277271cc70bc12cb5a62950728025e8.exe 128 PID 6120 wrote to memory of 5532 6120 e277271cc70bc12cb5a62950728025e8.exe 128 PID 6120 wrote to memory of 3504 6120 e277271cc70bc12cb5a62950728025e8.exe 129 PID 6120 wrote to memory of 3504 6120 e277271cc70bc12cb5a62950728025e8.exe 129 PID 6120 wrote to memory of 2844 6120 e277271cc70bc12cb5a62950728025e8.exe 130 PID 6120 wrote to memory of 2844 6120 e277271cc70bc12cb5a62950728025e8.exe 130 PID 6120 wrote to memory of 3068 6120 e277271cc70bc12cb5a62950728025e8.exe 131 PID 6120 wrote to memory of 3068 6120 e277271cc70bc12cb5a62950728025e8.exe 131 PID 6120 wrote to memory of 1572 6120 e277271cc70bc12cb5a62950728025e8.exe 132 PID 6120 wrote to memory of 1572 6120 e277271cc70bc12cb5a62950728025e8.exe 132 PID 6120 wrote to memory of 1768 6120 e277271cc70bc12cb5a62950728025e8.exe 133 PID 6120 wrote to memory of 1768 6120 e277271cc70bc12cb5a62950728025e8.exe 133 PID 6120 wrote to memory of 3840 6120 e277271cc70bc12cb5a62950728025e8.exe 147 PID 6120 wrote to memory of 3840 6120 e277271cc70bc12cb5a62950728025e8.exe 147 PID 3840 wrote to memory of 3444 3840 RuntimeBroker.exe 149 PID 3840 wrote to memory of 3444 3840 RuntimeBroker.exe 149 PID 3840 wrote to memory of 3592 3840 RuntimeBroker.exe 150 PID 3840 wrote to memory of 3592 3840 RuntimeBroker.exe 150 PID 3444 wrote to memory of 6116 3444 WScript.exe 160 PID 3444 wrote to memory of 6116 3444 WScript.exe 160 PID 6116 wrote to memory of 3608 6116 RuntimeBroker.exe 161 PID 6116 wrote to memory of 3608 6116 RuntimeBroker.exe 161 PID 6116 wrote to memory of 2672 6116 RuntimeBroker.exe 162 PID 6116 wrote to memory of 2672 6116 RuntimeBroker.exe 162 PID 3608 wrote to memory of 6100 3608 WScript.exe 164 PID 3608 wrote to memory of 6100 3608 WScript.exe 164 PID 6100 wrote to memory of 448 6100 RuntimeBroker.exe 165 PID 6100 wrote to memory of 448 6100 RuntimeBroker.exe 165 PID 6100 wrote to memory of 3948 6100 RuntimeBroker.exe 166 PID 6100 wrote to memory of 3948 6100 RuntimeBroker.exe 166 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e277271cc70bc12cb5a62950728025e8.exe"C:\Users\Admin\AppData\Local\Temp\e277271cc70bc12cb5a62950728025e8.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:6120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/4d7dcf6448637544ea7e961be1ad/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/4fc20efa2b2ad5aa4b35f8fcca90f7df/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe"C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f23f9cc-e113-45b0-a92d-07a1ba4c47da.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe"C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:6116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16c9e29c-33d4-4157-9e0a-1cce13a74698.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe"C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:6100 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22a91b1a-5528-4a13-a23e-af57a0c13bdd.vbs"7⤵PID:448
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ca43f5b-1ac9-491c-b10b-70fca5e33ef5.vbs"7⤵PID:3948
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30dc5a22-0e7d-4f15-80fb-1a2f2d94cd31.vbs"5⤵PID:2672
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ccced3ed-f745-4f1c-b5e4-d68af8de68d8.vbs"3⤵PID:3592
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\4d7dcf6448637544ea7e961be1ad\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\4d7dcf6448637544ea7e961be1ad\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\4d7dcf6448637544ea7e961be1ad\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\4d7dcf6448637544ea7e961be1ad\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\edge_BITS_4312_927263671\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4312_927263671\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\edge_BITS_4312_927263671\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\4fc20efa2b2ad5aa4b35f8fcca90f7df\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5b41a8e0e1e9bf917c4a2131b6be76e44
SHA1661678d4fabe8aaacd9556ecc62a9010e93139f4
SHA2563aba0677eeed787fcf26ed5bb4f00d0ce2d9c9d42ae738fb0bc5b2bba2d83395
SHA512468d8ccee3793d4e16ac1674bffd5493d0e6c6ff345a9e45fa66bbde5eaeaf6d70f5075fc7ba3d975d83c727be22eb07bb310f9cb4e38ff2d8bbbc53e30d38bf
-
Filesize
5.9MB
MD5e277271cc70bc12cb5a62950728025e8
SHA1f49e565e7e17473bf473727846744436622083eb
SHA256cabbb23bfd4c9f0ee454f1c072f963b938281c38dc7d14cfe62629e23f96dfda
SHA512dcc1aff642ab495007d83906e3316cde8c0f36c1a902abf2c6bcd9991b1ee7fbecc3bb4e281ffc2f25d1e6c5531179deba529d177b757ab89e9a9872e2712feb
-
Filesize
5.9MB
MD58fa652c2a83d548794c0dd1dc9087f73
SHA10ded471fa1657450fc5141a820ab11e14bcb36e8
SHA256d529d101bc7527231f5a3c83c7973f838a9128544d3c74b877280b74f02e4436
SHA5123357ba0f050b688a56d75b28d90651c21a70d97a875ef60061500c2a4552265fcc0918d6dc5b3c6f4547cfba96ee67176c090cea9615bc1ab0fca5c4e1357f4b
-
Filesize
5.9MB
MD56ae47fd254c364fc1b5869330c9a4526
SHA1578f1164f30ff39155b824db361c498a08857bb2
SHA2563a8f0522cbfef7a0f04c580617998f88e62e0edaec486d9d92f3db86fae7815a
SHA512bd528952e241574caf9098042e0dd397c8a2eea4fd2c4f5ce8da070a1d4939c1a717511500502f897bd1c69592de52a546877b4f3322532cb4eeb8834070540a
-
Filesize
1KB
MD5229da4b4256a6a948830de7ee5f9b298
SHA18118b8ddc115689ca9dc2fe8c244350333c5ba8b
SHA2563d63b4a66e80ed97a8d74ea9dee7645942aafbd4abf1b31afed1027e5967fe11
SHA5123a4ec8f720000a32bb1555b32db13236a73bb6e654e35b4de8bdb0fc0de535584bc08ebe25c7066324e86faa33e8f571a11cc4e5ef00be78e2993e228f615224
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD530a3d26182cecee39c4d71c88abeb93d
SHA17473af4fdd97dbaa00630a70b003b89ee5dd2410
SHA256e987e43bbf07dc1c39447f43824d44ee3834306441a3ab751949671ea7900fda
SHA51259bae5495a22e5816b39f9a5e16e4352d68bbf402a8b1ca0e43afd3a8fe9c8e72908520b99d066ff23ccc68fb8cf064b07caaafd075fd970cc2d62d132f396c8
-
Filesize
944B
MD503f50c7070ba1f54782f4ab1969e4753
SHA149d81d10c39e5262e0c5ede717d158928dfa8db7
SHA2566f43b688400511d37e3df0415a140030ccd0b972bd91c364ac036d0ccb798613
SHA51255e4849066cac0acef3a56183b1083ae594fcda62f3697a8300029a1db7f535b2df911fb67abfce881349c5fc66d3fc08e345ceb3e368dc9f1bd3e5541ad7941
-
Filesize
944B
MD557a97b6c8c4cecbbaca70e7453397c5e
SHA189aaaa12386a9b191b7570c942b6c302bce1b218
SHA25661104d386ede610e31af0f4532e78f309a907a100b7de7f6bd362ba758b1372f
SHA5120b475f771633930a90ccc9fcf3b823f7ba0aa8d1c1c984eed37d8844f01988740f1974c3536a690e033b7861018e1e25a46d8ef86abd5fa24db02e1f6a07ffa6
-
Filesize
944B
MD594256212310a547ba240e2aa86468177
SHA1f52a751219868220e86405aba60f0504332444be
SHA2564ff13717087ef748699f1fd75630e1ff8d92694f4d2079826c7229608639c50a
SHA51222efada6acfff168e1d60d5fbd9ae9b504a7eb52ae30e4a5b571880e9c8a4ff4dff7fbf453d5c7281e13b5d7ab9b4269f040dc1d58e523edf6de9496b4a0dd79
-
Filesize
944B
MD59ea4fdbf8bad883929456091a1e50194
SHA1fc3b6026729ad36729c2cc4349b8e7a94255ad71
SHA256ca2f5b4e41b386c2f09fb10d2cf78cd395b614ea6c7c11ec155b415550262e2e
SHA51227bdd15bf73b9fe22005834e083c1e05919532a4f3eb4c4c41727f8175f35ab2119625ee7d8cc0ab86e00631393c8c839f05dcd3cdcd6644b83de41649472211
-
Filesize
944B
MD515521808f89b47330dc44e0debfb369c
SHA1f9ff45265173980d8f5ba51c3a68d1b36987db91
SHA256287b79804eb7d558e133160a42beac75c8fcc49558f883adce9b0da42e2fc18f
SHA5129479b6c6e58d08183bd968b22c07b0c640c15514f0a6b18d8befead8cb984e23939abcb9ecf69c068cf8105edbe6d9844c402e0b766887d90aa861da8ba2f79e
-
Filesize
944B
MD548b2b59bd1016475be4de4e087bb8169
SHA1ecf9263187e29dc612224a6e1a4c5243ed110040
SHA256df0e6548235499fc2881ef422771ee034eb86dadbcecb94f4c324ea1a0a7a209
SHA5122186e40f82a80a3a89ec630c4d148b9f10424888635632e188eb32fc3f2d91e9a59fdf205810f4d33d3319cf35f9fcb8808c89ab7f7d553296c3969c1a1feb03
-
Filesize
944B
MD55f532a56ff7168bf1c954233a1f87b6c
SHA1379d43d676d92b455f62b4677389e488905a55c6
SHA2560a23108d89a76df1d5c3b869dc77157c66ea2873346d7d7427fab9c49ec53f07
SHA5123c07fd3e20ac3b58ca06f1db83a5e0120f6eee5acf69d2456f035975636d3777feaa00289cd84b9397c515def9db0add9c1f2c6b9e168568ccee009f7dc06769
-
Filesize
944B
MD518d7861965ff5b759353d350980f2f18
SHA17e65f380273a0c3754af2b1c0b5b9377e0c6f77b
SHA2569179c14c5e5d170a6a6ad522528f4f297860275e70613ec246945f553e51ba66
SHA5128922419330fdef97267030c810a3c49f2fb539b9b3958937a2f7f3c7031435f4b8c8ac27ca6c1f6380f279d12309cfd8f3994c054cef5d77f95a20060e59404a
-
Filesize
762B
MD5a6b56646d176be8ccd851df4168bf16c
SHA1e3b87b4ed3f7add95be11353da72b0143b2c6d27
SHA256c47dd0509fdfada2250ded0dcb50c5830ec045fc9c8172b9b7f336272845f44e
SHA5122a2ef256da20f2d7236396474cff5a511485a6b59ecf3867134eb92dac263436aba6bc456b281750cfec3f8692eff24a0248a6ff21e2cd8c3a6fe38ea0bca180
-
Filesize
762B
MD53dc9beefd9feef96d872cd6ac0adc3b2
SHA11acd05ef59e395b5cf5fe4f1b7e6e0c559dc2542
SHA256de01572797fea3609552d6a5db8d425b0bda5df16b33baf17e6c707baa59833d
SHA512ced5eee5724f57702eb9d9e12a182159d040e0fc756bd0f587986e54221ee5b027ce118df2a8dd8a5ab75f0239604cfde982d429b8bb02ddd81f125365c614d2
-
Filesize
762B
MD51098ed660ee6742af65f0f914423e1fd
SHA1854ed5c4de99ee94587b7839c6800af6998d0be4
SHA2564c4af001e60529da0efd4c8cfa86ee2219342a15f5d62c1df9d802b13fd7a9c3
SHA512020524afb08f52caab73d26a8be1ffef169c10e0722a1f14999174ae0dce79dcdbe5438f31fd682888b4b3e9553a906381de6f6327b5df7f91377feeadb9c58c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
538B
MD5f70b08661158fa9a8b69a3b485cc6560
SHA138bcba711d98d8ebaf3d6a6d8dbcab0377f1d9b0
SHA256aad858da0803e078b70f30d1dccc9e5717ac3e043870fc50cdeb7f454afe3f61
SHA512ea0cdad217fabc1c7cf632ec56507cf35cfad8cf49bf33082e245ec8060c00a8b58af39a2f8ce5dd0606a3c57ad561faf774a363454cb3827d1ab5e5311a3a24