Overview
overview
10Static
static
10aad3df1234...37.exe
windows7-x64
10aad3df1234...37.exe
windows10-2004-x64
10ab06bf4a0d...cc.exe
windows7-x64
1ab06bf4a0d...cc.exe
windows10-2004-x64
1ab80995d69...63.exe
windows7-x64
3ab80995d69...63.exe
windows10-2004-x64
3ab89f9e5fc...7b.exe
windows7-x64
10ab89f9e5fc...7b.exe
windows10-2004-x64
10abb1032f39...43.exe
windows7-x64
8abb1032f39...43.exe
windows10-2004-x64
8abc1b491cb...91.exe
windows7-x64
10abc1b491cb...91.exe
windows10-2004-x64
10ac0a0426d7...47.exe
windows7-x64
10ac0a0426d7...47.exe
windows10-2004-x64
10ac52997095...5e.exe
windows7-x64
10ac52997095...5e.exe
windows10-2004-x64
10ac8a85c32f...dc.exe
windows7-x64
7ac8a85c32f...dc.exe
windows10-2004-x64
7acab91c3e0...45.exe
windows7-x64
10acab91c3e0...45.exe
windows10-2004-x64
10acb1d9172e...3e.exe
windows7-x64
10acb1d9172e...3e.exe
windows10-2004-x64
10acde31a22d...68.exe
windows7-x64
10acde31a22d...68.exe
windows10-2004-x64
10acfc2067aa...53.exe
windows7-x64
10acfc2067aa...53.exe
windows10-2004-x64
10ad45afe99d...e3.exe
windows7-x64
7ad45afe99d...e3.exe
windows10-2004-x64
7adab89a1b7...6f.exe
windows7-x64
3adab89a1b7...6f.exe
windows10-2004-x64
7adb63a8b89...80.exe
windows7-x64
6adb63a8b89...80.exe
windows10-2004-x64
6Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
aad3df12348dcf9b2bd4c1b1f7cba937.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aad3df12348dcf9b2bd4c1b1f7cba937.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
ab06bf4a0dccbe1c178c70bf95deba79d492e6a172c99b620bd255c1b296b9cc.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
ab06bf4a0dccbe1c178c70bf95deba79d492e6a172c99b620bd255c1b296b9cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
ab80995d69cb5bf47eda51a98322ff63.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
ab80995d69cb5bf47eda51a98322ff63.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
ab89f9e5fc235d4e0bf6b72be96e777b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
ab89f9e5fc235d4e0bf6b72be96e777b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
abb1032f395cf9f2e1071efc5618fb43.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
abb1032f395cf9f2e1071efc5618fb43.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
abc1b491cb9a16593d1a958407a788c05057621aa704c62194886d0ee7437391.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
abc1b491cb9a16593d1a958407a788c05057621aa704c62194886d0ee7437391.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
ac0a0426d73f90b06d108d12d985c40a819ff8cc91de78bd8e4c6045249b2947.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
ac0a0426d73f90b06d108d12d985c40a819ff8cc91de78bd8e4c6045249b2947.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
ac52997095c1fc0e096be9465a15df5e.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
ac52997095c1fc0e096be9465a15df5e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
ac8a85c32fe38766e828c75433d3224b193745001ab6adf37a374acf29aff5dc.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ac8a85c32fe38766e828c75433d3224b193745001ab6adf37a374acf29aff5dc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
acab91c3e070c3fdc13dbdd5414d88bc3bf021b99c5d8e4ad291da68b701cc45.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
acab91c3e070c3fdc13dbdd5414d88bc3bf021b99c5d8e4ad291da68b701cc45.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
acb1d9172ea43bdfd5be9ec2bbfb5d3e.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
acb1d9172ea43bdfd5be9ec2bbfb5d3e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
acde31a22deb5a8a7cc7420109f2224c007039ecb0733d25f0fd83c15a465768.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
acde31a22deb5a8a7cc7420109f2224c007039ecb0733d25f0fd83c15a465768.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
acfc2067aaf7bc306045845d1e965153.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
acfc2067aaf7bc306045845d1e965153.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
ad45afe99dea7342989cd8c888d312bd42982646671e4f4ee96f6e4ee0111ee3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
adab89a1b7da6ae4c96646563b0c506f.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
adab89a1b7da6ae4c96646563b0c506f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
adb63a8b895363b63d8a2600eed8df572ad3eb28ae9a27e9331f958f4f1e3680.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
adb63a8b895363b63d8a2600eed8df572ad3eb28ae9a27e9331f958f4f1e3680.exe
Resource
win10v2004-20250314-en
General
-
Target
ab89f9e5fc235d4e0bf6b72be96e777b.exe
-
Size
5.9MB
-
MD5
ab89f9e5fc235d4e0bf6b72be96e777b
-
SHA1
c714d6e77c07fa5c3f5ba33f5696e1c537db4a24
-
SHA256
a51a0a522e7881f8eafb519d98f0560f0aa4ec99cea8d9766d018de6fa6085ca
-
SHA512
7f1b46016e1af5bdb80ec16f5936c076fcb17785f5e03df23c11f203b533419f4919d3aa41f160c586a674b6e71c86b1e3552c1c46e667be002634622326dc94
-
SSDEEP
98304:RyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4S:RyeU11Rvqmu8TWKnF6N/1wz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 520 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2792 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2792 schtasks.exe 28 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1932 powershell.exe 2360 powershell.exe 1928 powershell.exe 2720 powershell.exe 1300 powershell.exe 1984 powershell.exe 696 powershell.exe 2840 powershell.exe 988 powershell.exe 3028 powershell.exe 1968 powershell.exe 1652 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts ab89f9e5fc235d4e0bf6b72be96e777b.exe -
Executes dropped EXE 3 IoCs
pid Process 2376 csrss.exe 328 csrss.exe 2236 csrss.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2376 csrss.exe 2376 csrss.exe 328 csrss.exe 328 csrss.exe 2236 csrss.exe 2236 csrss.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\dwm.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCX82EE.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\ab89f9e5fc235d4e0bf6b72be96e777b.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\ab89f9e5fc235d4e0bf6b72be96e777b.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RCX70F5.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\System.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files\Reference Assemblies\RCX6E63.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX698E.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\73afccf5da008a ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\c5b4cb5e9653cc ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files\Reference Assemblies\RCX6EF0.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RCX70F4.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\RCX7A2F.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\RCX7A30.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCX82EF.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Windows Defender\es-ES\System.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files\Reference Assemblies\lsm.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\RCX80DA.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\RCX80DB.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\services.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files\Reference Assemblies\lsm.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files\Reference Assemblies\101b941d020240 ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\6cb0b6c459d5d3 ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files\Windows Journal\fr-FR\smss.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Windows Defender\es-ES\27d1bcfc3c54e0 ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX69CE.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\smss.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\dwm.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files\Windows Journal\fr-FR\69ddcba757bf72 ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\services.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\AppCompat\services.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe File created C:\Windows\AppCompat\c5b4cb5e9653cc ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Windows\AppCompat\RCX7EC5.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Windows\AppCompat\RCX7EC6.tmp ab89f9e5fc235d4e0bf6b72be96e777b.exe File opened for modification C:\Windows\AppCompat\services.exe ab89f9e5fc235d4e0bf6b72be96e777b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 984 schtasks.exe 1544 schtasks.exe 1712 schtasks.exe 1304 schtasks.exe 2136 schtasks.exe 2148 schtasks.exe 2588 schtasks.exe 1248 schtasks.exe 2564 schtasks.exe 3000 schtasks.exe 696 schtasks.exe 520 schtasks.exe 2880 schtasks.exe 1972 schtasks.exe 2756 schtasks.exe 2264 schtasks.exe 2176 schtasks.exe 2736 schtasks.exe 2968 schtasks.exe 2412 schtasks.exe 1728 schtasks.exe 2832 schtasks.exe 1936 schtasks.exe 2324 schtasks.exe 1512 schtasks.exe 1748 schtasks.exe 1976 schtasks.exe 1048 schtasks.exe 2092 schtasks.exe 1704 schtasks.exe 2996 schtasks.exe 352 schtasks.exe 1324 schtasks.exe 608 schtasks.exe 1996 schtasks.exe 2184 schtasks.exe 1684 schtasks.exe 1664 schtasks.exe 2132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 3028 powershell.exe 1984 powershell.exe 1968 powershell.exe 696 powershell.exe 988 powershell.exe 2360 powershell.exe 1300 powershell.exe 2840 powershell.exe 1932 powershell.exe 1928 powershell.exe 1652 powershell.exe 2720 powershell.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe 2376 csrss.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2376 csrss.exe Token: SeDebugPrivilege 328 csrss.exe Token: SeDebugPrivilege 2236 csrss.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2240 wrote to memory of 696 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 68 PID 2240 wrote to memory of 696 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 68 PID 2240 wrote to memory of 696 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 68 PID 2240 wrote to memory of 1984 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 69 PID 2240 wrote to memory of 1984 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 69 PID 2240 wrote to memory of 1984 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 69 PID 2240 wrote to memory of 1968 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 70 PID 2240 wrote to memory of 1968 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 70 PID 2240 wrote to memory of 1968 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 70 PID 2240 wrote to memory of 3028 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 72 PID 2240 wrote to memory of 3028 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 72 PID 2240 wrote to memory of 3028 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 72 PID 2240 wrote to memory of 1300 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 73 PID 2240 wrote to memory of 1300 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 73 PID 2240 wrote to memory of 1300 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 73 PID 2240 wrote to memory of 2720 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 75 PID 2240 wrote to memory of 2720 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 75 PID 2240 wrote to memory of 2720 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 75 PID 2240 wrote to memory of 988 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 77 PID 2240 wrote to memory of 988 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 77 PID 2240 wrote to memory of 988 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 77 PID 2240 wrote to memory of 1928 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 79 PID 2240 wrote to memory of 1928 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 79 PID 2240 wrote to memory of 1928 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 79 PID 2240 wrote to memory of 2360 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 80 PID 2240 wrote to memory of 2360 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 80 PID 2240 wrote to memory of 2360 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 80 PID 2240 wrote to memory of 1932 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 81 PID 2240 wrote to memory of 1932 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 81 PID 2240 wrote to memory of 1932 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 81 PID 2240 wrote to memory of 2840 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 82 PID 2240 wrote to memory of 2840 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 82 PID 2240 wrote to memory of 2840 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 82 PID 2240 wrote to memory of 1652 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 83 PID 2240 wrote to memory of 1652 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 83 PID 2240 wrote to memory of 1652 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 83 PID 2240 wrote to memory of 2376 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 86 PID 2240 wrote to memory of 2376 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 86 PID 2240 wrote to memory of 2376 2240 ab89f9e5fc235d4e0bf6b72be96e777b.exe 86 PID 2376 wrote to memory of 2868 2376 csrss.exe 93 PID 2376 wrote to memory of 2868 2376 csrss.exe 93 PID 2376 wrote to memory of 2868 2376 csrss.exe 93 PID 2376 wrote to memory of 472 2376 csrss.exe 94 PID 2376 wrote to memory of 472 2376 csrss.exe 94 PID 2376 wrote to memory of 472 2376 csrss.exe 94 PID 2868 wrote to memory of 328 2868 WScript.exe 97 PID 2868 wrote to memory of 328 2868 WScript.exe 97 PID 2868 wrote to memory of 328 2868 WScript.exe 97 PID 328 wrote to memory of 2632 328 csrss.exe 98 PID 328 wrote to memory of 2632 328 csrss.exe 98 PID 328 wrote to memory of 2632 328 csrss.exe 98 PID 328 wrote to memory of 2060 328 csrss.exe 99 PID 328 wrote to memory of 2060 328 csrss.exe 99 PID 328 wrote to memory of 2060 328 csrss.exe 99 PID 2632 wrote to memory of 2236 2632 WScript.exe 100 PID 2632 wrote to memory of 2236 2632 WScript.exe 100 PID 2632 wrote to memory of 2236 2632 WScript.exe 100 PID 2236 wrote to memory of 1688 2236 csrss.exe 101 PID 2236 wrote to memory of 1688 2236 csrss.exe 101 PID 2236 wrote to memory of 1688 2236 csrss.exe 101 PID 2236 wrote to memory of 1812 2236 csrss.exe 102 PID 2236 wrote to memory of 1812 2236 csrss.exe 102 PID 2236 wrote to memory of 1812 2236 csrss.exe 102 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ab89f9e5fc235d4e0bf6b72be96e777b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab89f9e5fc235d4e0bf6b72be96e777b.exe"C:\Users\Admin\AppData\Local\Temp\ab89f9e5fc235d4e0bf6b72be96e777b.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d4865a82-6cff-4d24-87c3-d093a1146de1.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:328 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\97cb385f-c18e-424c-a0fd-aa88cd7ffe00.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9c06087d-709e-47e9-9e01-a63de10aac0a.vbs"7⤵PID:1688
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f68a6834-c184-457d-9e32-179b4a9223f8.vbs"7⤵PID:1812
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\62ae5a8b-eb0d-4422-8b45-9766fe426727.vbs"5⤵PID:2060
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fff9d8d3-4ac1-452f-b56c-91c79eac91bc.vbs"3⤵PID:472
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab89f9e5fc235d4e0bf6b72be96e777ba" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\ab89f9e5fc235d4e0bf6b72be96e777b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab89f9e5fc235d4e0bf6b72be96e777b" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\ab89f9e5fc235d4e0bf6b72be96e777b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab89f9e5fc235d4e0bf6b72be96e777ba" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\ab89f9e5fc235d4e0bf6b72be96e777b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\fr-FR\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\AppCompat\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\AppCompat\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\AppCompat\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab89f9e5fc235d4e0bf6b72be96e777ba" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\ab89f9e5fc235d4e0bf6b72be96e777b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab89f9e5fc235d4e0bf6b72be96e777b" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\ab89f9e5fc235d4e0bf6b72be96e777b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab89f9e5fc235d4e0bf6b72be96e777ba" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\ab89f9e5fc235d4e0bf6b72be96e777b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5ce82423743be12dd9301399d46f1de89
SHA1b643a5385cd16fe45912e0406ec70d91094e265b
SHA256a3822cb77f4efd82f7a7202174c5d2741749f6b63fa9a69647374c5de29f79b5
SHA512893af587617578456874d371b5a33927a0c2706f25c77fbd67a8478ee404a30ccc8fffc8d810d3464cea68c85da2e4e13e145818799a6dc04ddbce8fa5341668
-
Filesize
5.9MB
MD5ab89f9e5fc235d4e0bf6b72be96e777b
SHA1c714d6e77c07fa5c3f5ba33f5696e1c537db4a24
SHA256a51a0a522e7881f8eafb519d98f0560f0aa4ec99cea8d9766d018de6fa6085ca
SHA5127f1b46016e1af5bdb80ec16f5936c076fcb17785f5e03df23c11f203b533419f4919d3aa41f160c586a674b6e71c86b1e3552c1c46e667be002634622326dc94
-
Filesize
5.9MB
MD59eef777b83ab41edb052dc4ec38bf38f
SHA1fcce12b32a1876646498abe62a0d5d0207d19709
SHA2568dc6c61b13fd24d956e61c75ea5499d4c41bafa5c690193ab0c957689769364c
SHA5125e905fb490535174c2b997c76b74676ee5463467781ec8c73de9b4cb9e0fd808aa62d2707d1c79baa447b5742391db882c2a15cd5d477db44e5e56baaec1a999
-
Filesize
5.9MB
MD5929eca46b20335aa3f944fdeb2513b7e
SHA143131c48c25d17a0c859273072502ccc30ac22fc
SHA2561428f381dd2549cac915939f242244b591f73512820c8a4e72bcbcbb2bcceede
SHA5123a6ab1880308e1b8590fc0fce12696f8ff3cf6917934def2ceaadd863bec77bff6ae920277a80e4108ccf551b837a6baf7ccbc44f12d0efc44aa852fdbbfde5b
-
Filesize
756B
MD5d40b739d3edbd04ea10a8a8673e29552
SHA15b062b93bd8bfeeda53e629bdb349af259a48fed
SHA2562fc296d2f77460c73c4be1a048a63556eff2b4e60cab229548b070744a908968
SHA51204cc1657ee7dcae083b642e1a20fbecb1415d8d7243dee8de36b9921b9c706183d2c4d4ffd6bae395f2a30879165dfc742def398ea92b69b63d239bae1424d07
-
Filesize
757B
MD50f4ec1d4feaf2b761de1b1842cb3a5ab
SHA19b4fced2e1dbaa6d9946a37a99751b58a4e008d7
SHA2562f92e1d93aed782a3fb457bd4bf70f1c6b525983499c7149ef5f13ce284ee0d6
SHA51237053ed79d6a66d65132d139cfe5b89c0dc4598406375bd62966284c78ecf1f03f96b63478df3fb11bff788a8d45eae762e088036addfc6835a6809ebfcc3829
-
Filesize
757B
MD51242e6570d5854e0fbd41976677d9499
SHA1991302824dbee669bcf8be9705288c1458e7cb20
SHA256b365a680bce71c5172be97dc4f00f105151b91ee80b5498b59cd3910ff23b332
SHA512d2b63cd8a332fe505715248c5a40a9c631f87e2ce8f257fc9576f64b5fc8d91dfcce02954685cca59ab6979e584a554fb39c9d6b30b5c48cc7146d2d4e1a7ce1
-
Filesize
533B
MD5f4fc4072e5124ff1e985be1ea5e9296b
SHA1985378cec7f593da8bc9375419d795711ac75870
SHA256c91f16f51297ef828e91e98eba7b9a1201c96358e1dee12a09e0e90f1389bfac
SHA5125e2bdcb25e64fffe4fcf8ad950668c65eb5d68b4329dcbab36df107fba34acbf1b4fbeaceba3288b903b621be500af8fc594c7f0672b14b475b50758b7e2304d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD550d455f45ade1e734eed376ba65e17f4
SHA176406fac9f82936c01139bdcacf2fcad0db4ed7c
SHA25615dfc59fff2cad7de5219daaed77a4d074f031373bb4a88a6140bc7b73b3f79b
SHA512c946edcc1348236c44dcb66e7c66366f3f0494a66e97367704381b6747d8485bb58f3f9a6bc34a10f6c588d3f5aaaee36dec01b203d580c634dae07c16d0dacb