Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe
Resource
win7-20240903-en
General
-
Target
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe
-
Size
4.9MB
-
MD5
af89c377c4187104880b9716a2291940
-
SHA1
078bee54ed2d3935c55bf589d76eaba3af1ccb96
-
SHA256
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2e
-
SHA512
6bc81561adfa39cf3d0d4821799875b55ce5912009b6421113039a33100f9b2cf8d1770ac131a4a4cb0d811c2f2f8f790126a3a718a484096568728a52233762
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2080 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2080 schtasks.exe -
Processes:
audiodg.exeaudiodg.exeaudiodg.exeaudiodg.exee47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe -
Processes:
resource yara_rule behavioral1/memory/2100-3-0x000000001B3A0000-0x000000001B4CE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2824 powershell.exe 696 powershell.exe 684 powershell.exe 2244 powershell.exe 2668 powershell.exe 2204 powershell.exe 2068 powershell.exe 1748 powershell.exe 2108 powershell.exe 1288 powershell.exe 940 powershell.exe 1920 powershell.exe -
Executes dropped EXE 9 IoCs
Processes:
audiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exepid process 1620 audiodg.exe 1468 audiodg.exe 2144 audiodg.exe 2700 audiodg.exe 2264 audiodg.exe 1660 audiodg.exe 3044 audiodg.exe 2972 audiodg.exe 2512 audiodg.exe -
Processes:
audiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exee47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe -
Drops file in Program Files directory 16 IoCs
Processes:
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exedescription ioc process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\System.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCXD4C1.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\RCXD6D4.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\smss.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\27d1bcfc3c54e0 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\smss.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCXF5A7.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\6203df4a6bafc7 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\69ddcba757bf72 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\56085415360792 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\System.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCXDAEB.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe -
Drops file in Windows directory 13 IoCs
Processes:
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exedescription ioc process File created C:\Windows\Registration\CRMLog\Idle.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Windows\Tasks\RCXD24F.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Windows\security\templates\dllhost.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Windows\Registration\CRMLog\RCXE84A.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Windows\Registration\CRMLog\Idle.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Windows\Tasks\audiodg.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Windows\Tasks\42af1c969fbb7b e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Windows\security\templates\dllhost.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Windows\security\templates\5940a34987c991 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Windows\Registration\CRMLog\6ccacd8608530f e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File created C:\Windows\Boot\EFI\lsm.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Windows\Tasks\audiodg.exe e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe File opened for modification C:\Windows\security\templates\RCXE164.tmp e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1136 schtasks.exe 348 schtasks.exe 1788 schtasks.exe 600 schtasks.exe 2676 schtasks.exe 2680 schtasks.exe 2824 schtasks.exe 920 schtasks.exe 780 schtasks.exe 1852 schtasks.exe 1228 schtasks.exe 2288 schtasks.exe 2248 schtasks.exe 1108 schtasks.exe 3008 schtasks.exe 2980 schtasks.exe 2756 schtasks.exe 2936 schtasks.exe 2868 schtasks.exe 2732 schtasks.exe 1296 schtasks.exe 336 schtasks.exe 2260 schtasks.exe 1972 schtasks.exe 1072 schtasks.exe 1528 schtasks.exe 2984 schtasks.exe 2512 schtasks.exe 1520 schtasks.exe 2460 schtasks.exe 1936 schtasks.exe 2220 schtasks.exe 2004 schtasks.exe 1044 schtasks.exe 320 schtasks.exe 2848 schtasks.exe 2488 schtasks.exe 2876 schtasks.exe 2800 schtasks.exe 2244 schtasks.exe 2280 schtasks.exe 884 schtasks.exe 1672 schtasks.exe 2008 schtasks.exe 2604 schtasks.exe 352 schtasks.exe 1544 schtasks.exe 2860 schtasks.exe 2240 schtasks.exe 868 schtasks.exe 2696 schtasks.exe 540 schtasks.exe 812 schtasks.exe 716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exepid process 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe 684 powershell.exe 696 powershell.exe 1288 powershell.exe 1748 powershell.exe 2824 powershell.exe 2668 powershell.exe 2108 powershell.exe 940 powershell.exe 1920 powershell.exe 2244 powershell.exe 2068 powershell.exe 2204 powershell.exe 1620 audiodg.exe 1468 audiodg.exe 2144 audiodg.exe 2700 audiodg.exe 2264 audiodg.exe 1660 audiodg.exe 3044 audiodg.exe 2972 audiodg.exe 2512 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exedescription pid process Token: SeDebugPrivilege 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 1620 audiodg.exe Token: SeDebugPrivilege 1468 audiodg.exe Token: SeDebugPrivilege 2144 audiodg.exe Token: SeDebugPrivilege 2700 audiodg.exe Token: SeDebugPrivilege 2264 audiodg.exe Token: SeDebugPrivilege 1660 audiodg.exe Token: SeDebugPrivilege 3044 audiodg.exe Token: SeDebugPrivilege 2972 audiodg.exe Token: SeDebugPrivilege 2512 audiodg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exeaudiodg.exeWScript.exeaudiodg.exeWScript.exeaudiodg.exeWScript.exedescription pid process target process PID 2100 wrote to memory of 1748 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1748 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1748 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 696 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 696 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 696 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 684 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 684 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 684 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2108 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2108 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2108 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2244 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2244 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2244 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1288 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1288 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1288 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2668 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2668 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2668 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 940 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 940 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 940 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2204 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2204 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2204 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2824 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2824 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2824 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1920 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1920 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1920 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2068 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2068 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 2068 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe powershell.exe PID 2100 wrote to memory of 1620 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe audiodg.exe PID 2100 wrote to memory of 1620 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe audiodg.exe PID 2100 wrote to memory of 1620 2100 e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe audiodg.exe PID 1620 wrote to memory of 1168 1620 audiodg.exe WScript.exe PID 1620 wrote to memory of 1168 1620 audiodg.exe WScript.exe PID 1620 wrote to memory of 1168 1620 audiodg.exe WScript.exe PID 1620 wrote to memory of 2920 1620 audiodg.exe WScript.exe PID 1620 wrote to memory of 2920 1620 audiodg.exe WScript.exe PID 1620 wrote to memory of 2920 1620 audiodg.exe WScript.exe PID 1168 wrote to memory of 1468 1168 WScript.exe audiodg.exe PID 1168 wrote to memory of 1468 1168 WScript.exe audiodg.exe PID 1168 wrote to memory of 1468 1168 WScript.exe audiodg.exe PID 1468 wrote to memory of 320 1468 audiodg.exe WScript.exe PID 1468 wrote to memory of 320 1468 audiodg.exe WScript.exe PID 1468 wrote to memory of 320 1468 audiodg.exe WScript.exe PID 1468 wrote to memory of 2836 1468 audiodg.exe WScript.exe PID 1468 wrote to memory of 2836 1468 audiodg.exe WScript.exe PID 1468 wrote to memory of 2836 1468 audiodg.exe WScript.exe PID 320 wrote to memory of 2144 320 WScript.exe audiodg.exe PID 320 wrote to memory of 2144 320 WScript.exe audiodg.exe PID 320 wrote to memory of 2144 320 WScript.exe audiodg.exe PID 2144 wrote to memory of 2888 2144 audiodg.exe WScript.exe PID 2144 wrote to memory of 2888 2144 audiodg.exe WScript.exe PID 2144 wrote to memory of 2888 2144 audiodg.exe WScript.exe PID 2144 wrote to memory of 780 2144 audiodg.exe WScript.exe PID 2144 wrote to memory of 780 2144 audiodg.exe WScript.exe PID 2144 wrote to memory of 780 2144 audiodg.exe WScript.exe PID 2888 wrote to memory of 2700 2888 WScript.exe audiodg.exe -
System policy modification 1 TTPs 30 IoCs
Processes:
audiodg.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exee47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exeaudiodg.exeaudiodg.exeaudiodg.exeaudiodg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe"C:\Users\Admin\AppData\Local\Temp\e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2eN.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\Tasks\audiodg.exe"C:\Windows\Tasks\audiodg.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\97b4586e-221a-4d88-8af0-0ee6812e3a7f.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0edcf5c9-fbf2-43e4-9ca8-03d6d193c217.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ecf0a31e-4f1c-4256-ad2f-9a7314462b6b.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2700 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ee93df7c-46f5-41d8-8c0e-8ec760a9a247.vbs"9⤵PID:1600
-
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f4d0ec0e-71af-4b78-8265-33539a8b42dc.vbs"11⤵PID:2616
-
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe12⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\38cda287-abc8-4acb-b2f1-e85a95a22957.vbs"13⤵PID:2132
-
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe14⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\691dd687-bfa1-4d2d-8523-1bcc367f2e0a.vbs"15⤵PID:352
-
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe16⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8e5825a-1768-4bc5-845c-8a8a930bee9f.vbs"17⤵PID:1356
-
C:\Windows\Tasks\audiodg.exeC:\Windows\Tasks\audiodg.exe18⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2512 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d4f59d68-69ef-410c-8386-e006fc9ae17c.vbs"19⤵PID:884
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\836eaac4-b57d-446f-874f-c3d55ff80704.vbs"19⤵PID:2408
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4d56a2c5-69d1-48bf-9764-3bb31cd63c6d.vbs"17⤵PID:2516
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed4403c9-a003-42cd-a95a-ef3926d7f882.vbs"15⤵PID:2832
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12d914a6-764c-4970-b312-5fdf49ea364b.vbs"13⤵PID:2904
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d053a277-488b-40f3-a1dd-38976c3b9ae3.vbs"11⤵PID:2632
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f90fb209-4a1f-4866-8ccc-e59be81c0ed5.vbs"9⤵PID:2096
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22d3ea18-8a6e-4aff-8ed1-87cf99cb26bf.vbs"7⤵PID:780
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7b6ab5c-2333-4b77-b687-11d4e872ab97.vbs"5⤵PID:2836
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8dbb594f-8872-4a77-a16b-5a7234db6ada.vbs"3⤵PID:2920
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\Tasks\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Tasks\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Windows\Tasks\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\My Pictures\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\security\templates\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\security\templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\security\templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Searches\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Searches\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Searches\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\Registration\CRMLog\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\Registration\CRMLog\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD569faec69fa2ef4a766ce52b2ae8afcde
SHA1889962d312f2ed5a084a60070beb5190be8dee95
SHA25699ef6abfe865530a13372ede07c14c6062ed6aad42f3d7129ffe9eebd7316cae
SHA51281565731891df6b915f93a24af8a3d84a625203d32984b3011056a00acda43c37011bfba999d72b4bad5fc41c48905ae9b70c6493f14a6100fa9a2c26da25b73
-
Filesize
4.9MB
MD58a7b87c5c5cea9b70f566d9b287d6e19
SHA11cc1c5eb5a5c22ce8a716d31e3ea031f1dceebf0
SHA256640f36454e6518b1753288e4014e761d629f68cacb30fd4cc850167891e21af9
SHA512ac4edb53c13e52b51808b4e02271889694b8edcf2bcb9b12a1935505ebcd6454919dc7d08cbca647714bbd1c400992ba7cc354106adf1f7184cac2c9e856ff6e
-
Filesize
704B
MD5e3c265729f5e1b30c144d8f3b64eec16
SHA18c6ec544ba7c08748533e82a99185de40032fadc
SHA2566c59528af09536b5f2047b381e47cf9bbdf008282a65c05e423c5384969bf09b
SHA51245023eec260249cbfd542a936e6977f60f2edb05065f96db33985ac298c5241c27f6829cc63ea316a27f1a7023c1961a78fe7c902db4b3fccb6874d40e73fab0
-
Filesize
704B
MD50cfbd6b4dd8519b71f2a00b0030a9275
SHA136e3f11baa1d36b294dfd54af2fb2911c214237d
SHA2564a32579db562452585baa75f940208140bea64394c2027cdc65cb7845deedc0b
SHA512b26a0a07831ae153bf082b5254b89089736716975950bda844cacaaeec9ab72284e871bf15f8bfcaea2d79cd5864c428259277f680f8b46ebce015181c1b9c67
-
Filesize
704B
MD588e8d768e2f5ba9d7a32b89f2c8b87b9
SHA10d1cf039642baa24a58193bccb2653b7a6a39573
SHA256b59e493067e760c720403bde3e4cb97e1e50446f203205935f4139f284dc3151
SHA5128471b4484427cea74deaae0148c5034fe01dac256b4a98b48b1dd6a5d18d799e8ff773d2f5f0d2448f05f67f15b96dd78ea942b9faf1f7a459b9783d6589bc7d
-
Filesize
480B
MD5645bed1425bd559288b8597e86bd6554
SHA1da82179ac95c932246db04c309295f71e24e4924
SHA256abe1a434a48134a0e6aea59d2497099f1a27079e6971951e1688d09e2e2703f1
SHA512427eb3b7e76a81480750813f368bf852ad125f245bf2ce95fc9994ded747c95bd208add66cb610788983a2ced20f0db9e6daa85f37781960bdbd7e1e0b9a0932
-
Filesize
704B
MD5a993db419467220a453200f00ac52d58
SHA15ac08e88ac9d237c1144ccfd58383b6d0e48ef9e
SHA2567ebb6369df59b99b8eef8b94b655916999ca73c20f038ead20bd46b2ab94a683
SHA5121326a0aae3cb7e2c1cf5ebb7e438e1c1f5ac8a51b13411ed4cd9599d6c4a043ffe8045f04b91f89e238a0c380820e1ab0a532de234f51ba5668568a2af25dfba
-
Filesize
704B
MD58abe52ff5db527a4f673cd0a6ee22eb4
SHA1b0a4803539e887715959c94953f050aceeec0447
SHA2562699561e9653e792e8947b18b19927c7ecba60b2943ff1f9cfde1074339d7f33
SHA512754b35770eced1ba6aee2b2801aa79161972d1d5a0b8d0b24cbe10c15fa9b4739e270cfb83923781b1e4d9f2547b53c35c7171d652c4bcebb077bb527a7c10e8
-
Filesize
704B
MD5138703db57551e518094a39f3ab37f1c
SHA1458eb1fdb240edb3e74e3bf3a76adbd5c2626939
SHA256215d37d312b2780c1b2f262924b04d8425d66b60fa1cc9a2414049733dbb4d42
SHA512250f7643fd47d1f77a50eee2051a4b2d0359477882899296693d60ed1a1f40de42c3cb41fea9b3a022eef1c57df5ba7305c8573b54397371d3087a899c9613da
-
Filesize
704B
MD55defeeb4256e3ec11aa310973d5e2965
SHA12701bd242b382288b5bc00e500c8de610f219755
SHA256356316ade6e6f754c36a5c70c989d1b8c17db77bdd5dd99eeeeeb8071476bee2
SHA512272f41ec7223fd7ebbe7cd9b8812a131d9a005ceeae537d97276a1e0ef75b6ad4b00f3b839c0f2b93c258cc4da5988b0fa445edfa3df5a543025880bf9844b58
-
Filesize
704B
MD51185e7b7a9721db576caf4d8c2ee92ff
SHA1bd0b0bb245f32415794bf3c720689534a5599d26
SHA256c98ddcab2e79acbd585f48f85bfcb92966817ffb08271fc2b616afe706446750
SHA512cfca5d949c76ca38747d63fea665da27c4dce7c524997652948e49d0f90670578456ec37bd1c342d752ddec5b1036deecac009639e3f6c7a61a3220dfcadc58b
-
Filesize
704B
MD5bf9b90f9862b3e98e3025bcb5a5a5005
SHA10b8aec2534b20354a738f1f847dc9f757462f6f3
SHA2568384fcc4d6e90e39dc6a932839b1d0ae5ed0305127a4997cfbb8841b9ebe48c9
SHA51244030f11c057c8940707021d83504a4139900dbd6ca13c6c0d0641a6af4de5970453dbc1f9e3bfea1eff2a08194b37c8577dcd6c03c639ebcbe62c15b28a3fbe
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53ce46dcd3c4e720efa3a96b7286e9a66
SHA1bf590b2105e902ed8202b96f2fffcf7740bf114e
SHA256d960ee6a5a8fed1ac7c2a07a23615fce83e5c1909f893bdb66396b9f895eae64
SHA512e260c7f9fe9c534e912d4eb568d5d4bb8b05ced453ce1c8572e3a7c38f55d7de3c943ed45a332c075b0bbe2a53ab3ad0d6793baf37b25a8b94e7cb09249d4f7d
-
Filesize
4.9MB
MD5af89c377c4187104880b9716a2291940
SHA1078bee54ed2d3935c55bf589d76eaba3af1ccb96
SHA256e47d5a381d3c9816f5886f278c8f3189457c55137c8042cc7131dea69572af2e
SHA5126bc81561adfa39cf3d0d4821799875b55ce5912009b6421113039a33100f9b2cf8d1770ac131a4a4cb0d811c2f2f8f790126a3a718a484096568728a52233762
-
Filesize
4.9MB
MD52cab9b0b29b5e5bb6a859b5597026b3a
SHA137a8f0b3ce9e0965159ae4ffa334bf416838a028
SHA256312800ca0e0794814ea43c67e67bb733de652f958f91b36bf9b8431eca498791
SHA512ecbddc2d337a08d95bfaf082b35fa95e2aedbb2f8bfe290ae8c30510cd51f381c25648ff06ea27b7be0aa84a9dd66fad634f879428e7d374f04eb8b77ed44bbe