Analysis
-
max time kernel
26s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 05:50
Behavioral task
behavioral1
Sample
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe
Resource
win10v2004-20241007-en
General
-
Target
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe
-
Size
1.7MB
-
MD5
a57180c018c00cc79851ec0f0d1e8c60
-
SHA1
7f7c520837cab4b928bb8c22866d244cebc38025
-
SHA256
d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffa
-
SHA512
7f7574fda66c356d318ba0c99bbd6fb37f3fb320521eeb2db802a08b5d0ab30f7ed2da14bf0253be27845b8f48cb5daa90526d2f7bc225b1d728922265848cb6
-
SSDEEP
24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2904 schtasks.exe 31 -
resource yara_rule behavioral1/memory/1952-1-0x0000000000B00000-0x0000000000CB6000-memory.dmp dcrat behavioral1/files/0x00050000000194eb-28.dat dcrat behavioral1/files/0x000500000001a477-77.dat dcrat behavioral1/files/0x0009000000018334-236.dat dcrat behavioral1/memory/3016-293-0x00000000012D0000-0x0000000001486000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2404 powershell.exe 2884 powershell.exe 2724 powershell.exe 1016 powershell.exe 1268 powershell.exe 1884 powershell.exe 1612 powershell.exe 972 powershell.exe 1908 powershell.exe 1044 powershell.exe 1332 powershell.exe 1916 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Executes dropped EXE 1 IoCs
pid Process 3016 explorer.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCXA01.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\cc11b995f2a76d d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\27d1bcfc3c54e0 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\24dbde2999530e d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\System.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX9F0.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RCXE58.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\RCXFFEB.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCX5A9.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\winlogon.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RCXE48.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCXFB06.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\RCX318.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\System.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\69ddcba757bf72 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCXFBA3.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\winlogon.exe d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\7a0fd90576e088 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\RCXFFEA.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\RCX2B9.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCX598.tmp d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\886983d96e3d3e d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe 2660 schtasks.exe 1908 schtasks.exe 1100 schtasks.exe 1800 schtasks.exe 2052 schtasks.exe 2708 schtasks.exe 2840 schtasks.exe 1720 schtasks.exe 828 schtasks.exe 2964 schtasks.exe 2088 schtasks.exe 1932 schtasks.exe 2004 schtasks.exe 2508 schtasks.exe 1920 schtasks.exe 2024 schtasks.exe 1180 schtasks.exe 2864 schtasks.exe 2468 schtasks.exe 2692 schtasks.exe 1136 schtasks.exe 2008 schtasks.exe 1212 schtasks.exe 1660 schtasks.exe 2092 schtasks.exe 2648 schtasks.exe 1312 schtasks.exe 1352 schtasks.exe 2516 schtasks.exe 1068 schtasks.exe 788 schtasks.exe 2192 schtasks.exe 2668 schtasks.exe 2636 schtasks.exe 1344 schtasks.exe 2844 schtasks.exe 2608 schtasks.exe 972 schtasks.exe 896 schtasks.exe 1512 schtasks.exe 2180 schtasks.exe 872 schtasks.exe 1484 schtasks.exe 3060 schtasks.exe 2400 schtasks.exe 2392 schtasks.exe 1472 schtasks.exe 2912 schtasks.exe 2124 schtasks.exe 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe Token: SeDebugPrivilege 3016 explorer.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2724 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 84 PID 1952 wrote to memory of 2724 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 84 PID 1952 wrote to memory of 2724 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 84 PID 1952 wrote to memory of 1016 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 85 PID 1952 wrote to memory of 1016 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 85 PID 1952 wrote to memory of 1016 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 85 PID 1952 wrote to memory of 1916 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 86 PID 1952 wrote to memory of 1916 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 86 PID 1952 wrote to memory of 1916 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 86 PID 1952 wrote to memory of 1332 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 87 PID 1952 wrote to memory of 1332 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 87 PID 1952 wrote to memory of 1332 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 87 PID 1952 wrote to memory of 2404 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 89 PID 1952 wrote to memory of 2404 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 89 PID 1952 wrote to memory of 2404 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 89 PID 1952 wrote to memory of 1044 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 90 PID 1952 wrote to memory of 1044 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 90 PID 1952 wrote to memory of 1044 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 90 PID 1952 wrote to memory of 1268 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 92 PID 1952 wrote to memory of 1268 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 92 PID 1952 wrote to memory of 1268 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 92 PID 1952 wrote to memory of 1908 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 93 PID 1952 wrote to memory of 1908 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 93 PID 1952 wrote to memory of 1908 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 93 PID 1952 wrote to memory of 1884 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 95 PID 1952 wrote to memory of 1884 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 95 PID 1952 wrote to memory of 1884 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 95 PID 1952 wrote to memory of 1612 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 96 PID 1952 wrote to memory of 1612 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 96 PID 1952 wrote to memory of 1612 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 96 PID 1952 wrote to memory of 972 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 97 PID 1952 wrote to memory of 972 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 97 PID 1952 wrote to memory of 972 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 97 PID 1952 wrote to memory of 2884 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 98 PID 1952 wrote to memory of 2884 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 98 PID 1952 wrote to memory of 2884 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 98 PID 1952 wrote to memory of 3016 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 108 PID 1952 wrote to memory of 3016 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 108 PID 1952 wrote to memory of 3016 1952 d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe"C:\Users\Admin\AppData\Local\Temp\d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffaN.exe"1⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.151\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.151\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.151\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Desktop\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Desktop\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Videos\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Videos\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Videos\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Templates\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Downloads\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5a57180c018c00cc79851ec0f0d1e8c60
SHA17f7c520837cab4b928bb8c22866d244cebc38025
SHA256d0ceb28e119c7ddf3c430069e78ad0e62932d4a16e170053004169b728035ffa
SHA5127f7574fda66c356d318ba0c99bbd6fb37f3fb320521eeb2db802a08b5d0ab30f7ed2da14bf0253be27845b8f48cb5daa90526d2f7bc225b1d728922265848cb6
-
Filesize
1.7MB
MD594ccdd1354f47236f7e8323931f2c3e1
SHA12d50b013b96344b57f45524fa5f31548f3afafe9
SHA256514abacf635149dcb4e29168841c085979e57d57ea55d5166f86270c76456860
SHA51202a61b822ff2d0b23d750d5dd58834aa8196b9fe1e461c0a50a4c881e4a90496ed71211fd2b2d0ca22de1b81cf64efaddbd6e18077fec26f2ba2bb6f307f2539
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c20659b3bc1d3c25182df30062a54d0c
SHA1c0f7026f681b0ce4106ced96027130ab45537fbc
SHA2560fa11c160f2ceac301799db12b761deb93332a7c3d877295c8406fbc4b614578
SHA512aa3d884e82741766bf52819a28dc6f16490692ef7fa75e39c9f9664999ca0c3c7133194536059b82d081b38e81174ac24c3d0e7425a38de8c256503c6abcd5b4
-
Filesize
1.7MB
MD589f4d8b1835737d937ae9f0b3ad8b728
SHA18b18829326474ad96a57f4955204e905704788a7
SHA2561e832b5878c878406481c224a7ebb977929b0e87f96e6ce1863763e97c69b247
SHA5127067330a5953e2a9421849dbdd3630cf8e99f2ab8c0338504b91869bb54d8b23b4a01712ad97d899fcd4d2a8a20ee862724fc8823e12dea93583cb2c8f662a2b