Overview
overview
10Static
static
10d4f7e0c033...35.exe
windows7-x64
10d4f7e0c033...35.exe
windows10-2004-x64
10d57a15943a...b8.exe
windows7-x64
10d57a15943a...b8.exe
windows10-2004-x64
10d5b7e88e91...31.exe
windows7-x64
5d5b7e88e91...31.exe
windows10-2004-x64
5d5b9cbc990...bf.exe
windows7-x64
7d5b9cbc990...bf.exe
windows10-2004-x64
7d5bce0b9b1...56.exe
windows7-x64
10d5bce0b9b1...56.exe
windows10-2004-x64
10d5fc43e4e1...1f.exe
windows7-x64
1d5fc43e4e1...1f.exe
windows10-2004-x64
1d61876dded...d3.exe
windows7-x64
10d61876dded...d3.exe
windows10-2004-x64
10d61b23d4ac...e0.exe
windows7-x64
10d61b23d4ac...e0.exe
windows10-2004-x64
10d690267038...3a.exe
windows7-x64
8d690267038...3a.exe
windows10-2004-x64
8d6995ab53a...3c.exe
windows7-x64
10d6995ab53a...3c.exe
windows10-2004-x64
10d6a9816b0d...9f.exe
windows7-x64
1d6a9816b0d...9f.exe
windows10-2004-x64
1d6e2e28870...ca.exe
windows7-x64
10d6e2e28870...ca.exe
windows10-2004-x64
10d70550d5d4...cd.exe
windows7-x64
10d70550d5d4...cd.exe
windows10-2004-x64
10d72c4b8c14...db.exe
windows7-x64
7d72c4b8c14...db.exe
windows10-2004-x64
7d735d6b2f3...86.exe
windows7-x64
10d735d6b2f3...86.exe
windows10-2004-x64
10d7508b0790...b3.exe
windows7-x64
10d7508b0790...b3.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
d4f7e0c033fa7006a593674e3052cc35.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d4f7e0c033fa7006a593674e3052cc35.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
d57a15943ae8a9e653d5a6c6870271b8.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
d57a15943ae8a9e653d5a6c6870271b8.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
d5b7e88e919915c58afbaad1d7cb2531.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
d5b7e88e919915c58afbaad1d7cb2531.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
d5b9cbc990cc88135ff80a41945ea3c940b8726e286812fbf402dbf5f2f66bbf.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
d5b9cbc990cc88135ff80a41945ea3c940b8726e286812fbf402dbf5f2f66bbf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
d5bce0b9b1bfbe56a03cf54d9beb1a2a2e485beccb72393148e209ae63fb8556.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
d5bce0b9b1bfbe56a03cf54d9beb1a2a2e485beccb72393148e209ae63fb8556.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
d5fc43e4e1fb229c3f946ac0417a0a630b0809b33a2f1bacc7b81f45006fbf1f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
d5fc43e4e1fb229c3f946ac0417a0a630b0809b33a2f1bacc7b81f45006fbf1f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
d61876ddede62df51f22178f3f3810d3.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
d61876ddede62df51f22178f3f3810d3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
d61b23d4acf185dc6322a40c7f0f56e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
d61b23d4acf185dc6322a40c7f0f56e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
d690267038d2a718d56558e839b2613a.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
d690267038d2a718d56558e839b2613a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
d6995ab53a3e1764dcb69174e80bb9d55cc93c4335efc865e937655c4f92803c.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
d6995ab53a3e1764dcb69174e80bb9d55cc93c4335efc865e937655c4f92803c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
d6a9816b0df03fee5229e490ff3bfa2a016c0eeb9658b09fd6538a34e469579f.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
d6a9816b0df03fee5229e490ff3bfa2a016c0eeb9658b09fd6538a34e469579f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
d6e2e288705c6ca37ed2968b4ff7e7ca.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
d6e2e288705c6ca37ed2968b4ff7e7ca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
d70550d5d46716704be759d325b3a8f0047905a4f170abe251491f13b3a563cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
d70550d5d46716704be759d325b3a8f0047905a4f170abe251491f13b3a563cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
d72c4b8c14b424737ffaaef76a9e591144b983e79322541f28ea06b4436e42db.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
d72c4b8c14b424737ffaaef76a9e591144b983e79322541f28ea06b4436e42db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
d735d6b2f34e9a7cd2604d3036ac8486.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
d735d6b2f34e9a7cd2604d3036ac8486.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
d7508b07903325957294ebdcb89bd5b3.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
d7508b07903325957294ebdcb89bd5b3.exe
Resource
win10v2004-20250314-en
General
-
Target
d6e2e288705c6ca37ed2968b4ff7e7ca.exe
-
Size
1.6MB
-
MD5
d6e2e288705c6ca37ed2968b4ff7e7ca
-
SHA1
8f716b10bcfbb3adde8630ac0b4753068d3acf3b
-
SHA256
9d2b3033c9a5a32d0f15fd62edf41ee48ae15b47db8b7e0ef3208e5e5a7a3bef
-
SHA512
164fc15637eb15d663a6e436203fb9982ee7a8a867c2653f9505434424011cf13cee96008bcd6c0fee1650e713ac5a3a6bfc3a74798bf56f661cbe1d2c612743
-
SSDEEP
24576:6sm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:6D8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2768 schtasks.exe 30 -
resource yara_rule behavioral23/memory/2760-1-0x0000000000ED0000-0x0000000001072000-memory.dmp dcrat behavioral23/files/0x000500000001960c-25.dat dcrat behavioral23/files/0x000600000001a3f8-69.dat dcrat behavioral23/files/0x000900000001960c-129.dat dcrat behavioral23/files/0x00090000000197fd-152.dat dcrat behavioral23/files/0x0007000000019bf6-163.dat dcrat behavioral23/files/0x0006000000019fd4-196.dat dcrat behavioral23/memory/2996-296-0x0000000000200000-0x00000000003A2000-memory.dmp dcrat behavioral23/memory/3008-307-0x0000000000A10000-0x0000000000BB2000-memory.dmp dcrat behavioral23/memory/580-330-0x0000000000CE0000-0x0000000000E82000-memory.dmp dcrat behavioral23/memory/2552-342-0x00000000010E0000-0x0000000001282000-memory.dmp dcrat behavioral23/memory/2024-365-0x0000000000230000-0x00000000003D2000-memory.dmp dcrat behavioral23/memory/1492-377-0x0000000001350000-0x00000000014F2000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1336 powershell.exe 1148 powershell.exe 928 powershell.exe 328 powershell.exe 548 powershell.exe 1236 powershell.exe 1376 powershell.exe 3004 powershell.exe 1292 powershell.exe 1668 powershell.exe 1308 powershell.exe 1536 powershell.exe 2460 powershell.exe 2548 powershell.exe 336 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2996 csrss.exe 3008 csrss.exe 2540 csrss.exe 580 csrss.exe 2552 csrss.exe 1728 csrss.exe 2024 csrss.exe 1492 csrss.exe 1772 csrss.exe 2996 csrss.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\1610b97d3ab4a7 d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files\Microsoft Office\Office14\1033\dwm.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files\Windows Photo Viewer\lsass.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files\Windows Photo Viewer\RCX87E2.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Windows Portable Devices\dwm.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\csrss.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files\Windows Photo Viewer\RCX87D2.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX89F6.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Microsoft Analysis Services\886983d96e3d3e d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCX969E.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files\Windows Photo Viewer\lsass.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\dwm.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Microsoft Analysis Services\csrss.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Windows Defender\c5b4cb5e9653cc d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCX80EA.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Windows Defender\services.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files\Windows Photo Viewer\6203df4a6bafc7 d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Windows Portable Devices\6cb0b6c459d5d3 d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\RCX7E0A.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\RCX80CA.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\dwm.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCX968D.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Windows Defender\services.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX8A74.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Program Files\Microsoft Office\Office14\1033\6cb0b6c459d5d3 d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\RCX7EB6.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCX82FD.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCX830E.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Offline Web Pages\smss.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Windows\Offline Web Pages\69ddcba757bf72 d6e2e288705c6ca37ed2968b4ff7e7ca.exe File created C:\Windows\rescache\wip\WmiPrvSE.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Windows\Offline Web Pages\RCX8512.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Windows\Offline Web Pages\RCX859F.tmp d6e2e288705c6ca37ed2968b4ff7e7ca.exe File opened for modification C:\Windows\Offline Web Pages\smss.exe d6e2e288705c6ca37ed2968b4ff7e7ca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2964 schtasks.exe 2984 schtasks.exe 2100 schtasks.exe 2168 schtasks.exe 1700 schtasks.exe 1852 schtasks.exe 2344 schtasks.exe 1992 schtasks.exe 2356 schtasks.exe 1304 schtasks.exe 2636 schtasks.exe 2652 schtasks.exe 2580 schtasks.exe 2932 schtasks.exe 2892 schtasks.exe 2136 schtasks.exe 952 schtasks.exe 2404 schtasks.exe 1904 schtasks.exe 2540 schtasks.exe 2680 schtasks.exe 760 schtasks.exe 1320 schtasks.exe 908 schtasks.exe 2424 schtasks.exe 2224 schtasks.exe 1492 schtasks.exe 1900 schtasks.exe 676 schtasks.exe 1868 schtasks.exe 2348 schtasks.exe 2476 schtasks.exe 872 schtasks.exe 880 schtasks.exe 2716 schtasks.exe 1796 schtasks.exe 2008 schtasks.exe 548 schtasks.exe 2996 schtasks.exe 1760 schtasks.exe 1628 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 1376 powershell.exe 1292 powershell.exe 548 powershell.exe 1308 powershell.exe 3004 powershell.exe 1148 powershell.exe 1536 powershell.exe 2460 powershell.exe 2548 powershell.exe 1236 powershell.exe 1336 powershell.exe 328 powershell.exe 1668 powershell.exe 928 powershell.exe 336 powershell.exe 2996 csrss.exe 3008 csrss.exe 2540 csrss.exe 580 csrss.exe 2552 csrss.exe 1728 csrss.exe 2024 csrss.exe 1492 csrss.exe 1772 csrss.exe 2996 csrss.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 328 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 928 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 2996 csrss.exe Token: SeDebugPrivilege 3008 csrss.exe Token: SeDebugPrivilege 2540 csrss.exe Token: SeDebugPrivilege 580 csrss.exe Token: SeDebugPrivilege 2552 csrss.exe Token: SeDebugPrivilege 1728 csrss.exe Token: SeDebugPrivilege 2024 csrss.exe Token: SeDebugPrivilege 1492 csrss.exe Token: SeDebugPrivilege 1772 csrss.exe Token: SeDebugPrivilege 2996 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2460 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 73 PID 2760 wrote to memory of 2460 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 73 PID 2760 wrote to memory of 2460 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 73 PID 2760 wrote to memory of 1536 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 74 PID 2760 wrote to memory of 1536 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 74 PID 2760 wrote to memory of 1536 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 74 PID 2760 wrote to memory of 1336 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 75 PID 2760 wrote to memory of 1336 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 75 PID 2760 wrote to memory of 1336 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 75 PID 2760 wrote to memory of 1376 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 77 PID 2760 wrote to memory of 1376 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 77 PID 2760 wrote to memory of 1376 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 77 PID 2760 wrote to memory of 3004 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 79 PID 2760 wrote to memory of 3004 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 79 PID 2760 wrote to memory of 3004 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 79 PID 2760 wrote to memory of 328 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 80 PID 2760 wrote to memory of 328 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 80 PID 2760 wrote to memory of 328 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 80 PID 2760 wrote to memory of 928 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 81 PID 2760 wrote to memory of 928 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 81 PID 2760 wrote to memory of 928 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 81 PID 2760 wrote to memory of 2548 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 82 PID 2760 wrote to memory of 2548 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 82 PID 2760 wrote to memory of 2548 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 82 PID 2760 wrote to memory of 1292 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 83 PID 2760 wrote to memory of 1292 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 83 PID 2760 wrote to memory of 1292 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 83 PID 2760 wrote to memory of 1148 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 84 PID 2760 wrote to memory of 1148 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 84 PID 2760 wrote to memory of 1148 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 84 PID 2760 wrote to memory of 336 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 85 PID 2760 wrote to memory of 336 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 85 PID 2760 wrote to memory of 336 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 85 PID 2760 wrote to memory of 1668 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 94 PID 2760 wrote to memory of 1668 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 94 PID 2760 wrote to memory of 1668 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 94 PID 2760 wrote to memory of 1308 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 96 PID 2760 wrote to memory of 1308 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 96 PID 2760 wrote to memory of 1308 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 96 PID 2760 wrote to memory of 548 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 97 PID 2760 wrote to memory of 548 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 97 PID 2760 wrote to memory of 548 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 97 PID 2760 wrote to memory of 1236 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 100 PID 2760 wrote to memory of 1236 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 100 PID 2760 wrote to memory of 1236 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 100 PID 2760 wrote to memory of 936 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 103 PID 2760 wrote to memory of 936 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 103 PID 2760 wrote to memory of 936 2760 d6e2e288705c6ca37ed2968b4ff7e7ca.exe 103 PID 936 wrote to memory of 1592 936 cmd.exe 105 PID 936 wrote to memory of 1592 936 cmd.exe 105 PID 936 wrote to memory of 1592 936 cmd.exe 105 PID 936 wrote to memory of 2996 936 cmd.exe 106 PID 936 wrote to memory of 2996 936 cmd.exe 106 PID 936 wrote to memory of 2996 936 cmd.exe 106 PID 2996 wrote to memory of 648 2996 csrss.exe 107 PID 2996 wrote to memory of 648 2996 csrss.exe 107 PID 2996 wrote to memory of 648 2996 csrss.exe 107 PID 2996 wrote to memory of 3040 2996 csrss.exe 108 PID 2996 wrote to memory of 3040 2996 csrss.exe 108 PID 2996 wrote to memory of 3040 2996 csrss.exe 108 PID 648 wrote to memory of 3008 648 WScript.exe 109 PID 648 wrote to memory of 3008 648 WScript.exe 109 PID 648 wrote to memory of 3008 648 WScript.exe 109 PID 3008 wrote to memory of 320 3008 csrss.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6e2e288705c6ca37ed2968b4ff7e7ca.exe"C:\Users\Admin\AppData\Local\Temp\d6e2e288705c6ca37ed2968b4ff7e7ca.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d6e2e288705c6ca37ed2968b4ff7e7ca.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\Sample Music\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Recorded TV\Sample Media\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GQh003RWFi.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1592
-
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0bed971b-3df6-4814-92c1-ffa0faaea9c0.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7058ddb-84ea-47c1-8f30-9a3fd3005a54.vbs"6⤵PID:320
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7906ce86-fddc-4093-8557-b383fd15ba2d.vbs"8⤵PID:2972
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\060e8cc8-f1a4-420b-8392-c6545b2138c6.vbs"10⤵PID:2232
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3d2e5fec-c535-4234-bc64-eadbc47c3200.vbs"12⤵PID:1256
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b021e3cb-365b-48c5-a0ee-734fef691da0.vbs"14⤵PID:2756
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\094f71d6-d776-4ced-bc93-f9edd93afeca.vbs"16⤵PID:1928
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\989ef517-1885-4cb7-91a7-e22874fbe3ed.vbs"18⤵PID:2876
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c931e944-ec5f-4d89-9050-e4a82ed439f4.vbs"20⤵PID:2104
-
C:\MSOCache\All Users\csrss.exe"C:\MSOCache\All Users\csrss.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5351c396-492f-4f57-924e-6685def32a81.vbs"22⤵PID:1272
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f699a43f-2793-4720-b661-616a43b6e84f.vbs"22⤵PID:1184
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\124701eb-94fa-4a8b-95e1-589106076755.vbs"20⤵PID:2264
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\04e6b4f1-1280-462b-881d-d9d051c07673.vbs"18⤵PID:2092
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96264c68-364f-4d6e-9f7d-4d1d4988dbe6.vbs"16⤵PID:1856
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1798c085-d1f3-4fb9-9e88-cf0d63a5cc9d.vbs"14⤵PID:2456
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7b23103-30f1-41ce-a708-7f5ec530204a.vbs"12⤵PID:592
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a16fe6e0-9e21-40fb-8c96-420ffc78fb88.vbs"10⤵PID:2324
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d9502913-f8bb-4af0-8255-246aca1da6de.vbs"8⤵PID:2952
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\197d5c08-7201-449c-984f-6503a0686d84.vbs"6⤵PID:824
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4df6ecc7-d7c7-4f59-96e5-50c0be052cea.vbs"4⤵PID:3040
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office14\1033\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office14\1033\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\Offline Web Pages\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\Offline Web Pages\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\Sample Music\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\Sample Music\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Recorded TV\Sample Media\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD546a7f00314bcb324cfcd1c1d99459df4
SHA1bc81545c0aa4efe75fb5a77c3fa8ddcd007b2709
SHA2569813a542ccdb9d04ece98bf6fc31c8b2e156781e3d6d24cd3fa0f342b1ca3be6
SHA5123f891c9e895e92627ff9f4f0dc72738fc23eaf6777ab75e037a6c70d7d8bf94c075f943afe15e32d7862b5c800697f39c8ef42d920b5361c16e37a88efc4a072
-
Filesize
1.6MB
MD56a8d223fbecfd24a9380ffbaae057363
SHA1738fb0d35173b6c242aa2ee5c6c22469550319b8
SHA25692211d5b362e25ccae7bcec3201bfca7417229a2cc61728e488002cc0f70cb57
SHA512b8bb8979012b3ba4efcb190b48b5e085a36d00f7c11d94e88069785c031860defc4e6cde4f5cb6f42d3d59c44c7f67dd24e976ac2a9e0b208a34de4705cc99a5
-
Filesize
1.6MB
MD563a339b0316babe3d2c61b8577477770
SHA1c4b4109fcde2923418dc4b9017f6e3a6e3d34d9b
SHA256212d4fe7ae5e9b09ab882eab3b1a8f15d20fd9fcc8540bdf57c1f2e928b375f9
SHA51256ec7e56de000ad23dd7424dae0bccfb34e3ceae8ccf55936f4c539263347ccc59d2fa512d3e26ec68da78729b15c45864ccc3c73ddb6f133f6814e64e4f48fb
-
Filesize
1.6MB
MD5d9cd57a8062d6dcc968d2876e5acf27a
SHA11bd35be0c34365d391b0f76cbae63564fce7d85b
SHA256b473a37f815161c5dcecfadea7d64a2999e7ff9e4090d0c74af3605d95bd6e0d
SHA5121cf071ccfb7e984e98d0215c863dfef6643debad08740e4b3166abbdcc2b6a827efebc100f0715ba9cf821be463c081cd0f05e9a8c469040a0333a8e0aebf3bc
-
Filesize
706B
MD59fbd8940e47c8c7ee94e1d50dd9f3d0a
SHA1780dbd7a741d2b1fc212d6b1930d5afb9ee2aed9
SHA2563a4f5c2da69f77c70e5ebc2b7c0078cd7600c88331ec7fabab5369d68d5cd1e3
SHA51255c23a7761c64bdbffa576dbce8d93322e621a1b80ef4d3bb6fce4bd3cd205e9a80e084851f64cc29f0419532bd9e631a698857242eaf2f82f78e9d4603ecec4
-
Filesize
707B
MD5cca3ff383b91b5ab00cacb5aa9c9dc21
SHA195783a08ed3fa964d54d0465606e039df95b8d41
SHA256d7a0636671c0969441b4b1012bc797947647edb44686e004b3e25f018433884a
SHA512660fba22adfd37dbecc055ba66e0d1cfcf3d46abadb810fe693224f40eb912d8867e9e1e209adb64e5a3be1b6166ce867d1ff6487941f667d23290b891481dcc
-
Filesize
707B
MD5ff100ba61c8e7eabd270d448d7f154c9
SHA176d5521fa7f05c9c358cae7ae246e29aaaa991c9
SHA2567c73bc4692edcab8b5f1c3498677417ec5a87c8ca2fa85555c9f55d2e38a91dc
SHA512898b81b4bb7eb2889db27116d2c05307f370785eb01005482c55314f692fd0e55a48732272a0841e3696df871513f6e8f20e08461a5bb8600c1a6750e53456a0
-
Filesize
707B
MD5e1475f807678d5945240313e5a037061
SHA1496c6b51bab2869c81f65cba0d67b1fe2495320d
SHA256c140548233db4a0fd3df41134bb09e1d4d7c556a193698df43326bf4bdfb3a00
SHA512e46c196dd368e2da7fc439cc9c7619eb2ba368edd714b63cb39b178fa622dcbaec69db091073459f39d8283c849babba310b06eda946c6842ff7f1513753fbdb
-
Filesize
483B
MD520285b436373c81acfef1e6a03906092
SHA1443beca06cc7ceaf65959b72f5d34b55e12dc249
SHA2560aedb033d85ec8d729d84b2f04a7b51094022ec1d68f9943eb69b3de4e1a7c44
SHA5120fcb95cd1cb8a158ba313c2b19a7354c8243368c1a0c3dd07edd97f53df92597ace5d8e6c1b14ed1f6793381cdbc8705050571514fef7089817e7ca1943c7f32
-
Filesize
707B
MD551eb2abc40583f9c58d73cceab44c97c
SHA15e9c2f05d461e1b8dcb12ad8be5fafe321b3d7c6
SHA2565c3f4ab440cf967717d863e93fa0d1d248f44ded452362a6eead5c527c25d48c
SHA51289294c4c4ae7aa7b7dc002eb638270412697ef65838bbddcd2e0a672c89a7754f8da93b9626ddc33cfb6e37f4a48608ba7f3623d21e188cb82011841c360ae34
-
Filesize
707B
MD58c5b742fe8150cd25144101c5615068f
SHA1bfbe4eaf33420c2098872a57540609221cbf7bfa
SHA2561e7c14a2c0005299ba184af3740baf391914530df1c8d9edb8a36b6230f6d801
SHA5128ff43a00d47e252323f47d76ca4a926b16b5d3cdbc30d4ce8f5504954c0abe1cab6cd3ab9bf88b13de2fdc818a7b18459fdc4ce43d2dcd7c5466cabc35cc26d7
-
Filesize
196B
MD5153bdf6333a827579cd51239b1b2031c
SHA1cadffcd471a04cc25bd5ff37a6ffbb327be401c4
SHA2561c2fbf448c7c83589ce480e3c1e8ab92b8775ee0dbcba332ba6be910d557d662
SHA512671da5b3d3f8f0c4dddc2a6f0d8e57d58f39728907532713a33a038e36bec9c9287c68a3e9ec77ec828f9d31f25eba50e503bfca0b55b9436c4fe0963448ea09
-
Filesize
707B
MD5ff391ac1796957de4aca25ab35538202
SHA155437ff3481c733222e9049b17e999676e3c44cf
SHA256d162f94e14a2f3bcf25f02de2c819fab540aef0eca1e14e44a37cf7d6c9db6a4
SHA512acae2e2c5d28bf2953f7ef24279b8072369fe852957342b651ef60305661c95834bdc0ced30d21eb4daec27f7753e628d4c002024aea3a9a3fd956c70c179af8
-
Filesize
707B
MD52b740f0a6658f1a1eb9cab7203205fd3
SHA1b4edc7a98977370101ca0855ba698a88bde6ce74
SHA256a990ddcc6e98fdb836f436b8608d7fa368d8de457b754224c20ab672c489220d
SHA512eebd2f983004b91df4b30b472304ac0fa7d0c19bcdbe608b2e3acd92091383b9fc1a9e6f890f77f3676fd364a44d4b828853c09f9aa128b9d1469751f1849d74
-
Filesize
707B
MD5528d986e45afc79d77509b8cd5efc294
SHA193b14bacfc91c90b4d5709c18b4977114f730463
SHA2564171a18718c8d725a7d9a78e4e6943a48f379bc4a61b40330746d53c6e34db17
SHA512d4873f97720c3133f843b787e1b57e6abc0ff20a2fdfac433013075093292cf1325c03520890655d91ec617afd64a223280d29d3144d5787136bc7a28ecb676c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eee26cda5982a36bc9ea0777d692a22e
SHA1db9057636f5639d8137b1fba63f7956394e37725
SHA25602d5cb38d70e5b783230df3701b2693628f5aa3a0c4b31b2f30dce610890f7e9
SHA512dc32734f55bb3debac88f7809056596a24baae1c94a1d8b797c3607a92c2c23b3776012e456dc8386cb3e18cb402a2ed60c338423694b122267f4fb766c9083b
-
Filesize
1.6MB
MD58d3e9cbe0da72100b7f4f2b20c211e5b
SHA1a010b2f5f790f26f46b7b6577d83757f043f1caf
SHA2562585f779812e3ae407ed86e0b2f14f116c5e37c2c147816c49e4d02e6e96ef21
SHA512380aca7af89a6eeb1818d81f7f3cc5da8c31cc0bb112a206005264331dbfe546bb7c531231e29be7d0b20652a37fd99caf50bb325f26aa306d5c2c904727b971
-
Filesize
1.6MB
MD5d6e2e288705c6ca37ed2968b4ff7e7ca
SHA18f716b10bcfbb3adde8630ac0b4753068d3acf3b
SHA2569d2b3033c9a5a32d0f15fd62edf41ee48ae15b47db8b7e0ef3208e5e5a7a3bef
SHA512164fc15637eb15d663a6e436203fb9982ee7a8a867c2653f9505434424011cf13cee96008bcd6c0fee1650e713ac5a3a6bfc3a74798bf56f661cbe1d2c612743