Overview
overview
10Static
static
10c7cf70e4f1...03.exe
windows7-x64
1c7cf70e4f1...03.exe
windows10-2004-x64
1c7cf7f1583...df.exe
windows7-x64
3c7cf7f1583...df.exe
windows10-2004-x64
3c7e0e2cc0b...a4.exe
windows7-x64
10c7e0e2cc0b...a4.exe
windows10-2004-x64
10c82cf03dc7...94.exe
windows7-x64
3c82cf03dc7...94.exe
windows10-2004-x64
3c82e8ca52a...ec.exe
windows7-x64
7c82e8ca52a...ec.exe
windows10-2004-x64
7c855759c0f...28.exe
windows7-x64
10c855759c0f...28.exe
windows10-2004-x64
10c870e41803...a5.exe
windows7-x64
10c870e41803...a5.exe
windows10-2004-x64
10c888e1de25...e1.exe
windows7-x64
10c888e1de25...e1.exe
windows10-2004-x64
10c8a241ce60...9d.exe
windows7-x64
6c8a241ce60...9d.exe
windows10-2004-x64
7c8b8a4b9ce...ee.exe
windows7-x64
10c8b8a4b9ce...ee.exe
windows10-2004-x64
10c8bdecaa93...15.exe
windows7-x64
10c8bdecaa93...15.exe
windows10-2004-x64
10c8e7700ee6...e9.exe
windows7-x64
10c8e7700ee6...e9.exe
windows10-2004-x64
10c91bc52cc5...0c.exe
windows7-x64
7c91bc52cc5...0c.exe
windows10-2004-x64
7c93d951c2f...12.exe
windows7-x64
10c93d951c2f...12.exe
windows10-2004-x64
10c949630c94...1f.exe
windows7-x64
7c949630c94...1f.exe
windows10-2004-x64
7c94fcbd3ca...a9.exe
windows7-x64
10c94fcbd3ca...a9.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Behavioral task
behavioral1
Sample
c7cf70e4f1b3a0683850a99c3f6fac8461ad028ec9f90c79eb209fa3b566e103.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c7cf70e4f1b3a0683850a99c3f6fac8461ad028ec9f90c79eb209fa3b566e103.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
c7cf7f1583d461202a26e85770a8f15a8fd83a37d1f9d3a5ce8ee19a3b7efbdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
c7cf7f1583d461202a26e85770a8f15a8fd83a37d1f9d3a5ce8ee19a3b7efbdf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
c7e0e2cc0be8b051458a1d381ce938a5916d17ca60fbe8b55c993d41be140aa4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c82cf03dc74500d9c2a3451c0a01c7601f431b47003fe71220153f4734b83c94.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
c82cf03dc74500d9c2a3451c0a01c7601f431b47003fe71220153f4734b83c94.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
c82e8ca52adaef2ad87a8f855739f4ec.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
c82e8ca52adaef2ad87a8f855739f4ec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
c855759c0f18039722a8c96ff1d7da64aa75aff9d72e254ae6a3f2de34c50428.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c870e41803c86f574d467de03b94d3a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
c870e41803c86f574d467de03b94d3a5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c888e1de25b9c34d74509d3ed5a918e1.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
c888e1de25b9c34d74509d3ed5a918e1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c8a241ce60ec6fd11993628cd54237d7a54831874afb79467ac1b52d6a236c9d.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
c8a241ce60ec6fd11993628cd54237d7a54831874afb79467ac1b52d6a236c9d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c8b8a4b9ce02eacd35169b19611d51762d5cb5de0b8fd57fb2188360e330e0ee.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
c8b8a4b9ce02eacd35169b19611d51762d5cb5de0b8fd57fb2188360e330e0ee.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
c8bdecaa93c4ace382df013284f7209d35750e0b3de6354b0ceeababbf192915.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
c8bdecaa93c4ace382df013284f7209d35750e0b3de6354b0ceeababbf192915.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c8e7700ee69af8f70235a048b1b5b1e9.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
c8e7700ee69af8f70235a048b1b5b1e9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c91bc52cc51e01b3224c7a365654c1c5add7892e81432c964fd9fa8ac3c51e0c.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
c91bc52cc51e01b3224c7a365654c1c5add7892e81432c964fd9fa8ac3c51e0c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c93d951c2fb1c1505deb11e457ce4df9f4849181c8ba19c12bbb2b7066b18812.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c93d951c2fb1c1505deb11e457ce4df9f4849181c8ba19c12bbb2b7066b18812.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
c949630c94733e122dc321316d68ca1f.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c949630c94733e122dc321316d68ca1f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c94fcbd3ca89723863a372a980b7dfcd5ee5ef7cd41042f6aaefd68e51f39ba9.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c94fcbd3ca89723863a372a980b7dfcd5ee5ef7cd41042f6aaefd68e51f39ba9.exe
Resource
win10v2004-20250314-en
General
-
Target
c888e1de25b9c34d74509d3ed5a918e1.exe
-
Size
885KB
-
MD5
c888e1de25b9c34d74509d3ed5a918e1
-
SHA1
61c0aa0c64a7142e1a7e1682993c97b72fc8deb3
-
SHA256
8cdc21ccbff31e8798a3581282fdb5007c33042221a3d2d64e6ce767e936b930
-
SHA512
eca2875bda3c49425b803cd2b21ef79cc0e693c32f3f8808148bff03670408b6eb561b9dd50de41eeb26008f294e492ab171c6afe97c50f9e51c2afb3187452c
-
SSDEEP
12288:0lNE5VnZuh+ZIlXJBH5SP2I/lwvDT77/wOKsV42i3GULVaHeopyyx:0lNCv6XJ5BClaXfD9vUha+u
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 43 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 340 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 2060 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2060 schtasks.exe 31 -
resource yara_rule behavioral15/memory/2960-1-0x0000000000190000-0x0000000000274000-memory.dmp dcrat behavioral15/files/0x0009000000015d64-18.dat dcrat behavioral15/files/0x000900000001a07c-75.dat dcrat behavioral15/memory/2612-216-0x0000000000350000-0x0000000000434000-memory.dmp dcrat behavioral15/memory/2980-227-0x0000000001350000-0x0000000001434000-memory.dmp dcrat behavioral15/memory/868-261-0x0000000000200000-0x00000000002E4000-memory.dmp dcrat behavioral15/memory/2832-273-0x00000000009F0000-0x0000000000AD4000-memory.dmp dcrat behavioral15/memory/1068-285-0x00000000000A0000-0x0000000000184000-memory.dmp dcrat behavioral15/memory/2624-297-0x0000000000DD0000-0x0000000000EB4000-memory.dmp dcrat behavioral15/memory/2152-309-0x00000000011F0000-0x00000000012D4000-memory.dmp dcrat behavioral15/memory/2552-321-0x0000000001230000-0x0000000001314000-memory.dmp dcrat -
Executes dropped EXE 12 IoCs
pid Process 2612 dwm.exe 2980 dwm.exe 548 dwm.exe 2680 dwm.exe 868 dwm.exe 2832 dwm.exe 1068 dwm.exe 2624 dwm.exe 2152 dwm.exe 2552 dwm.exe 1640 dwm.exe 1696 dwm.exe -
Drops file in Program Files directory 33 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Services\RCXE63C.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\winlogon.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\cc11b995f2a76d c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Internet Explorer\en-US\886983d96e3d3e c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\RCXE527.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\VideoLAN\VLC\plugins\42af1c969fbb7b c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Common Files\Services\c5b4cb5e9653cc c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\explorer.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Windows Journal\en-US\1610b97d3ab4a7 c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\RCXE5B9.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Common Files\Services\services.exe c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\RCXE5BB.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Internet Explorer\en-US\RCXE63B.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Windows Journal\en-US\RCXE6D4.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\winlogon.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\7a0fd90576e088 c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\RCXE514.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\RCXE5A8.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCXE6BD.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Internet Explorer\en-US\RCXE62B.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\VideoLAN\VLC\plugins\audiodg.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\smss.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Internet Explorer\en-US\csrss.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Windows Journal\en-US\OSPPSVC.exe c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\RCXE515.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Common Files\Services\RCXE63D.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\69ddcba757bf72 c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\RCXE5BA.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCXE6BE.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\Windows Journal\en-US\RCXE6D3.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\RCXE5A5.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\cc11b995f2a76d c888e1de25b9c34d74509d3ed5a918e1.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Registration\CRMLog\winlogon.exe c888e1de25b9c34d74509d3ed5a918e1.exe File created C:\Windows\Registration\CRMLog\cc11b995f2a76d c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Windows\Registration\CRMLog\RCXE6C1.tmp c888e1de25b9c34d74509d3ed5a918e1.exe File opened for modification C:\Windows\Registration\CRMLog\RCXE6D2.tmp c888e1de25b9c34d74509d3ed5a918e1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2268 schtasks.exe 2368 schtasks.exe 2028 schtasks.exe 904 schtasks.exe 1688 schtasks.exe 2688 schtasks.exe 2740 schtasks.exe 2348 schtasks.exe 1396 schtasks.exe 340 schtasks.exe 2072 schtasks.exe 2704 schtasks.exe 1328 schtasks.exe 1224 schtasks.exe 1780 schtasks.exe 2460 schtasks.exe 1064 schtasks.exe 2936 schtasks.exe 1116 schtasks.exe 316 schtasks.exe 576 schtasks.exe 2548 schtasks.exe 2500 schtasks.exe 2800 schtasks.exe 1996 schtasks.exe 2580 schtasks.exe 2176 schtasks.exe 2984 schtasks.exe 1684 schtasks.exe 1844 schtasks.exe 2480 schtasks.exe 2780 schtasks.exe 2380 schtasks.exe 996 schtasks.exe 1104 schtasks.exe 2788 schtasks.exe 1260 schtasks.exe 2568 schtasks.exe 1020 schtasks.exe 2676 schtasks.exe 3048 schtasks.exe 2840 schtasks.exe 840 schtasks.exe 2588 schtasks.exe 2032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2960 c888e1de25b9c34d74509d3ed5a918e1.exe 2612 dwm.exe 2980 dwm.exe 548 dwm.exe 2680 dwm.exe 868 dwm.exe 2832 dwm.exe 1068 dwm.exe 2624 dwm.exe 2152 dwm.exe 2552 dwm.exe 1640 dwm.exe 1696 dwm.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2960 c888e1de25b9c34d74509d3ed5a918e1.exe Token: SeDebugPrivilege 2612 dwm.exe Token: SeDebugPrivilege 2980 dwm.exe Token: SeDebugPrivilege 548 dwm.exe Token: SeDebugPrivilege 2680 dwm.exe Token: SeDebugPrivilege 868 dwm.exe Token: SeDebugPrivilege 2832 dwm.exe Token: SeDebugPrivilege 1068 dwm.exe Token: SeDebugPrivilege 2624 dwm.exe Token: SeDebugPrivilege 2152 dwm.exe Token: SeDebugPrivilege 2552 dwm.exe Token: SeDebugPrivilege 1640 dwm.exe Token: SeDebugPrivilege 1696 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2960 wrote to memory of 3008 2960 c888e1de25b9c34d74509d3ed5a918e1.exe 77 PID 2960 wrote to memory of 3008 2960 c888e1de25b9c34d74509d3ed5a918e1.exe 77 PID 2960 wrote to memory of 3008 2960 c888e1de25b9c34d74509d3ed5a918e1.exe 77 PID 3008 wrote to memory of 1520 3008 cmd.exe 79 PID 3008 wrote to memory of 1520 3008 cmd.exe 79 PID 3008 wrote to memory of 1520 3008 cmd.exe 79 PID 3008 wrote to memory of 2612 3008 cmd.exe 81 PID 3008 wrote to memory of 2612 3008 cmd.exe 81 PID 3008 wrote to memory of 2612 3008 cmd.exe 81 PID 2612 wrote to memory of 544 2612 dwm.exe 82 PID 2612 wrote to memory of 544 2612 dwm.exe 82 PID 2612 wrote to memory of 544 2612 dwm.exe 82 PID 2612 wrote to memory of 1988 2612 dwm.exe 83 PID 2612 wrote to memory of 1988 2612 dwm.exe 83 PID 2612 wrote to memory of 1988 2612 dwm.exe 83 PID 544 wrote to memory of 2980 544 WScript.exe 84 PID 544 wrote to memory of 2980 544 WScript.exe 84 PID 544 wrote to memory of 2980 544 WScript.exe 84 PID 2980 wrote to memory of 2996 2980 dwm.exe 85 PID 2980 wrote to memory of 2996 2980 dwm.exe 85 PID 2980 wrote to memory of 2996 2980 dwm.exe 85 PID 2980 wrote to memory of 2756 2980 dwm.exe 86 PID 2980 wrote to memory of 2756 2980 dwm.exe 86 PID 2980 wrote to memory of 2756 2980 dwm.exe 86 PID 2996 wrote to memory of 548 2996 WScript.exe 87 PID 2996 wrote to memory of 548 2996 WScript.exe 87 PID 2996 wrote to memory of 548 2996 WScript.exe 87 PID 548 wrote to memory of 2364 548 dwm.exe 88 PID 548 wrote to memory of 2364 548 dwm.exe 88 PID 548 wrote to memory of 2364 548 dwm.exe 88 PID 548 wrote to memory of 1740 548 dwm.exe 89 PID 548 wrote to memory of 1740 548 dwm.exe 89 PID 548 wrote to memory of 1740 548 dwm.exe 89 PID 2364 wrote to memory of 2680 2364 WScript.exe 90 PID 2364 wrote to memory of 2680 2364 WScript.exe 90 PID 2364 wrote to memory of 2680 2364 WScript.exe 90 PID 2680 wrote to memory of 1256 2680 dwm.exe 91 PID 2680 wrote to memory of 1256 2680 dwm.exe 91 PID 2680 wrote to memory of 1256 2680 dwm.exe 91 PID 2680 wrote to memory of 2324 2680 dwm.exe 92 PID 2680 wrote to memory of 2324 2680 dwm.exe 92 PID 2680 wrote to memory of 2324 2680 dwm.exe 92 PID 1256 wrote to memory of 868 1256 WScript.exe 93 PID 1256 wrote to memory of 868 1256 WScript.exe 93 PID 1256 wrote to memory of 868 1256 WScript.exe 93 PID 868 wrote to memory of 1704 868 dwm.exe 94 PID 868 wrote to memory of 1704 868 dwm.exe 94 PID 868 wrote to memory of 1704 868 dwm.exe 94 PID 868 wrote to memory of 1620 868 dwm.exe 95 PID 868 wrote to memory of 1620 868 dwm.exe 95 PID 868 wrote to memory of 1620 868 dwm.exe 95 PID 1704 wrote to memory of 2832 1704 WScript.exe 96 PID 1704 wrote to memory of 2832 1704 WScript.exe 96 PID 1704 wrote to memory of 2832 1704 WScript.exe 96 PID 2832 wrote to memory of 1568 2832 dwm.exe 97 PID 2832 wrote to memory of 1568 2832 dwm.exe 97 PID 2832 wrote to memory of 1568 2832 dwm.exe 97 PID 2832 wrote to memory of 2796 2832 dwm.exe 98 PID 2832 wrote to memory of 2796 2832 dwm.exe 98 PID 2832 wrote to memory of 2796 2832 dwm.exe 98 PID 1568 wrote to memory of 1068 1568 WScript.exe 99 PID 1568 wrote to memory of 1068 1568 WScript.exe 99 PID 1568 wrote to memory of 1068 1568 WScript.exe 99 PID 1068 wrote to memory of 2204 1068 dwm.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c888e1de25b9c34d74509d3ed5a918e1.exe"C:\Users\Admin\AppData\Local\Temp\c888e1de25b9c34d74509d3ed5a918e1.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qCLqJpVHCW.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1520
-
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48d84653-328f-4310-84dc-6e6fd4eec423.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9b94ae69-8cf0-4bb2-a9ab-0a9a547c95ef.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fdc47132-6954-4f24-84c1-2badc1c4c566.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12050ff8-65a9-45cf-8b97-31c2e7915e81.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3d3d68a-3caa-415c-9aa0-30ed3a337ee0.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4fd1201-9ee2-4f3c-8407-3d2c579aaa4b.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4fe8f011-68eb-4972-98c2-2ad18f3c5e4b.vbs"16⤵PID:2204
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bdc35219-ba65-4af6-be2e-402ba1b2ae5a.vbs"18⤵PID:1064
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0e40da39-22ce-47ba-ae8a-60b6cebe1ea3.vbs"20⤵PID:2112
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\38cee7d4-5de1-458e-ab16-a911b85e07ab.vbs"22⤵PID:2500
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1de0bf61-761f-488b-8d1b-7cc2859edb3f.vbs"24⤵PID:340
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25234d6b-b482-4c2e-aa2d-63e1f824ec82.vbs"26⤵PID:892
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30e02be6-34b3-4e50-9d56-b430d6fd3ffa.vbs"26⤵PID:1408
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68b41ddb-04bf-45d3-b0e4-94874f231cce.vbs"24⤵PID:2996
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d8dd6287-a549-40c0-9d6a-79a34f43cf0a.vbs"22⤵PID:2244
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0d6db36f-217e-4c65-9dd3-8d7fef399ad5.vbs"20⤵PID:2208
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\969fa5de-4a6d-42aa-9e6e-a1e227559735.vbs"18⤵PID:2648
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ac85a05-d366-43be-bde3-8bcbc999dc2c.vbs"16⤵PID:1980
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d67fbceb-a380-481e-a9e2-187ecf0c7615.vbs"14⤵PID:2796
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e540bc81-4da2-41f1-981e-947d5f8d8113.vbs"12⤵PID:1620
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\06cb8481-673d-49fa-8a50-c5de830a86c1.vbs"10⤵PID:2324
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d88cba6-ecb9-45f5-a426-028c9a49a075.vbs"8⤵PID:1740
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\890e3be6-a519-415e-bf54-f6aec9b4e928.vbs"6⤵PID:2756
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55bc149d-deb4-4c97-b2c8-93e191905019.vbs"4⤵PID:1988
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\plugins\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\plugins\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Favorites\Microsoft Websites\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Microsoft Websites\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Favorites\Microsoft Websites\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\Services\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\Services\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\Registration\CRMLog\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Journal\en-US\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Journal\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Desktop\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
885KB
MD5c888e1de25b9c34d74509d3ed5a918e1
SHA161c0aa0c64a7142e1a7e1682993c97b72fc8deb3
SHA2568cdc21ccbff31e8798a3581282fdb5007c33042221a3d2d64e6ce767e936b930
SHA512eca2875bda3c49425b803cd2b21ef79cc0e693c32f3f8808148bff03670408b6eb561b9dd50de41eeb26008f294e492ab171c6afe97c50f9e51c2afb3187452c
-
Filesize
885KB
MD5881bbd5e940946aefdc0773594b3935e
SHA13b744c2c3085e3e496678ea36772a8ffcf3a8b49
SHA2565d2fc1beea11f2d4fce37f16bb2568e7e7a5ab51d46029ea46360cab9e550ffd
SHA5125b3ebaaaa8c4e44da88689f1c8bd27cd6ea9a64007f9db7f9ad3a553c4cd9d7ddc67b1da225d29c921bb0a847be7778064ee0dae03be484f253b202f58920d3d
-
Filesize
705B
MD519677985cb28574ce05e2178fb0d18dc
SHA16336537786a2063da5d1e6634649640c166da996
SHA25603b9fb80a943abe0971687a7cd5cb2e6d305ebf48b4decfeddb283317035da34
SHA512c0e6ef02974f50fefa8421a0cab242f06718dd96998d1fecc8dad87f863753dcb018140eb015c59b4f21f6880ceea99a8319dafa043b5b1ca3ae866701f4a397
-
Filesize
705B
MD5d3f38ba605e9e95423f914222ce755d9
SHA1f2a051b2bf7a08b99e22419d9fadc65152186cca
SHA2563e86b5fc83e06a92d1cba31a0a00fda3379852ff26f34aa3a360f0e22ac58824
SHA512332b788a55477d39bbe1debfb28a29b5131e0cfaf1e19166de1cb3da30fd6aaaa285526e9cbd91141a75b096d8796f58ca66c8664c42b1e623415c53d8123fa8
-
Filesize
705B
MD52670fbf66fac7524f4952a4510a23cbc
SHA1438aa17480d28dac565dc5c51ab43ecf0ce91be9
SHA256798f5b0faba1e867285a8fb91c163a84d0a13c145bd135b614162e1f691ef44c
SHA5120c645f2f2c786f31585eec3954c07dfa7f51084e2d0b3c3caee0916516edf980ca61acba3dacd901aa8f47ce43abd96f3c83591bfedfdc39f6462a817b83bc72
-
Filesize
705B
MD5d8116b9c90398f1706af5326ba4299cc
SHA14c211d8dc5d77caf926a2aca1dca998c6a406349
SHA25615cec0404d3ad4920d0f10d2aea4367186b3ba679e00f43cf838bc8b4cfa83e4
SHA512d50ee6c94cd7c4800de93ca2c5318e30bb16fe906ae92c71c40ddfe820bb17fd935f4ed1cd96084e7eca017d64cfa5271fee6f83005b5a1d3ac30c09b9795ec3
-
Filesize
705B
MD585890f74dd01028c2cbd8c35ef1e617d
SHA151693573e62e4afa4f90908c30a000d7d44e5224
SHA256e74bc63b9f088d96fcc7b4d2756e8206282080a284058744c99f00962ef9cbb9
SHA512eb609a60edf0fbecaff9dcefd249752e5692142317632584a866fdee6881f69ec0704e61f2e0f492380124ebdd10af560058699658c9b87feac555472604b65b
-
Filesize
705B
MD53fc996524fd4699fe9b382f9ff91b923
SHA1b027f8448a0edc13c1d5bbe93d8a288fa2a81496
SHA2566d2839c406a530372e56c405f41386db1dca51f482142930586e355f28eb9254
SHA5123381a1d2bc07778168118308cdee91574260b0c1500dc76069572b2f5b04cff50eb4b21235b0af512cb4fc7a216d9262d3eb128ec96d44e1c7cdc676ab89f821
-
Filesize
705B
MD509e6e41989bf29c9b741d914c2528792
SHA1e0a3620f7c705085f32f8081fe426e3604e7e9ca
SHA2564c491192df11cfd3f2f0b2427661917c5f7727f61631556e176cec0c5839a4ab
SHA512217126429159a68639e3f6f1a27ff2231294ba7377d252b937d558b977e5c0b430ecda8a905f0763ea6106021a3f0c6027574930ba63f57a22d5f2f78ed60e02
-
Filesize
481B
MD5ef83d6f73189d33165c4cc81ea411884
SHA1e834fe89222a9aa418b5128a635369345793ef56
SHA256ec116542cf9cafd6adbe17abf75930ade13630f13bbf1cd6dda31c2969afca12
SHA512c54391c85a1421ac4b9acc28c4e109d0ac006df9a60c66058b3e3a6636c5c830ecf08cf26321eb5bae05e74746d4552beda1a5a85f4e0980aa513e9e1237a3d8
-
Filesize
705B
MD53ddb68e6773acf1c76da529e0de5e14c
SHA1031ad0a8b21dd674090fd0bb85ab197cc6e7494e
SHA25602d281791b9653c23f23bb9e031518cc0119211ab690d97c93dfd0ac7c920553
SHA512f9045f28c48bfd8a31f9162efb2b630563da1814d939f230bd16253e9cdf19c928f1739255f567fb0f7104ba7141e75c269af7d116e327bf5a3e921587d22849
-
Filesize
704B
MD5a8d8c76533c90fd15827096355aec140
SHA1deda4c2d56ade656ee28b2ed11e9d7d2f742cb62
SHA2560b0f84553d2d94a441d46fdce06a0bddd9a01771928ebb3bbc40f10da6665758
SHA512b0edae79d5ad1b106baa133bbeb3c9dad3e84e1f76193bc6b0a8083a7dab7bb9580b2b9f471d60a94d8dcd769693732ede7d98b2f31918a4fb666f34a2434eb3
-
Filesize
705B
MD5c1fc9151e7b2e83041dd691f812efe01
SHA15bb43144c8df2c2ce3379ee39c4bd764e10e1dc6
SHA256df6ce1901629540da37f5cbd1c218171a79d80116fc39158608256674e81470e
SHA512c8c117c420ad242f45d320fdacc42e1f59a0c00f96a1ad7bd78f8e9556d8debe8e84130b1a3def46dbdf67b2e1c035d0d9a135016c4c47b9cc8b05e6dddd9646
-
Filesize
705B
MD598334d1860957f8bc1b7a17b257eaeca
SHA18fd72f32586430553d78bb178745a483ea4bd078
SHA25625c7bb7ece74de00d989ef6db089a4ff8ccab332c946e74464760aa6ba442362
SHA512295963e35e518d8800e9cbc477dfae6c9366e00bc2df9963837f847d3a53f118b9d0c153c9a76781614fbe7fbe245b63f7bef8d88f5bdf86e2226b141b2ef68c
-
Filesize
704B
MD5ff6d6b874a5606a3dd573ba6637cf537
SHA168c61897ae30c4937b8f36a7b738e10a1f922d86
SHA2567eba6f3c535f223968d74d9d76b41e81a662b5c01d595744cad626eb216827a4
SHA5123e5a26125df293e71b1992a3d6a3be977642ce5ea2b7b9363a1dfd76704f5cba8591e66a3870142830513348cb7ff5bc3b9d7b90b7dfa07fb572af58ae9c3411
-
Filesize
194B
MD5070edb2080e144d09d11ebf05bd884f4
SHA1230f87f942e778552dbc217b2c725cedba4e35e7
SHA2565ad9515b87feb138a567f2694a8c6d560418ca5246afb1a5d706b1cd996cd285
SHA51218c64c9a372ad67dd8ca31db0a89d9fbc848a4671b082ea88016afceb63fd1c14c9674c8b989da64824d4a46fa1ff6989d735a900f8fce4e07e8db446c2f48f2