Overview
overview
10Static
static
1088bc7b6a62...00.exe
windows7-x64
788bc7b6a62...00.exe
windows10-2004-x64
788cdf3a075...59.exe
windows7-x64
1088cdf3a075...59.exe
windows10-2004-x64
1089000a0d00...5b.exe
windows7-x64
1089000a0d00...5b.exe
windows10-2004-x64
1089270d6b49...b4.exe
windows7-x64
189270d6b49...b4.exe
windows10-2004-x64
1892ac0ac36...51.exe
windows7-x64
8892ac0ac36...51.exe
windows10-2004-x64
8894b900bb7...92.exe
windows7-x64
8894b900bb7...92.exe
windows10-2004-x64
8896493118e...17.exe
windows7-x64
10896493118e...17.exe
windows10-2004-x64
1089652cefa9...84.exe
windows7-x64
389652cefa9...84.exe
windows10-2004-x64
10897255af35...03.exe
windows7-x64
10897255af35...03.exe
windows10-2004-x64
10897b60be56...d4.exe
windows7-x64
6897b60be56...d4.exe
windows10-2004-x64
689a1a21003...9d.exe
windows7-x64
389a1a21003...9d.exe
windows10-2004-x64
389ed231ad6...9a.exe
windows7-x64
1089ed231ad6...9a.exe
windows10-2004-x64
108a4e1b5c29...83.exe
windows7-x64
108a4e1b5c29...83.exe
windows10-2004-x64
108a7ce080bb...ba.exe
windows7-x64
108a7ce080bb...ba.exe
windows10-2004-x64
108aa071d8cc...3d.exe
windows7-x64
78aa071d8cc...3d.exe
windows10-2004-x64
78acb86332d...4c.exe
windows7-x64
108acb86332d...4c.exe
windows10-2004-x64
10Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
88bc7b6a627017c4f048d13e756f27b0adc94dc25d0b53c42a2cbdac36177600.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
88bc7b6a627017c4f048d13e756f27b0adc94dc25d0b53c42a2cbdac36177600.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
88cdf3a075a9f38022db50379cd5771e1992a58af68f516812b40c8320dabc59.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
88cdf3a075a9f38022db50379cd5771e1992a58af68f516812b40c8320dabc59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
89000a0d0047c48b96288186968f343d17f06f470b2985cfdd4ebcf56f9efe5b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
89000a0d0047c48b96288186968f343d17f06f470b2985cfdd4ebcf56f9efe5b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
89270d6b49877a5303ff4416c74830b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
89270d6b49877a5303ff4416c74830b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
892ac0ac36d3e692e581bde711ae2651.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
892ac0ac36d3e692e581bde711ae2651.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
894b900bb7817bc5ddd0e3ad48eb9c6fbe4ad9ad7741358d311bafe03b988a92.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
894b900bb7817bc5ddd0e3ad48eb9c6fbe4ad9ad7741358d311bafe03b988a92.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
896493118eef774a76d4ea1ef6ead5a805b0d99452a2c423da8c617c459f5b17.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
896493118eef774a76d4ea1ef6ead5a805b0d99452a2c423da8c617c459f5b17.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
89652cefa9366ca2d97d0e0b49525984.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
89652cefa9366ca2d97d0e0b49525984.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
897255af3577597d102569ae36e4a05af7c024eaaaf4b26d4515002d2b257303.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
897255af3577597d102569ae36e4a05af7c024eaaaf4b26d4515002d2b257303.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
897b60be5611091a83c5ceb48f7d2bd4.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
897b60be5611091a83c5ceb48f7d2bd4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
89a1a21003baf78498607da9565222de2ca042713740ff1005123e24f6b2449d.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
89a1a21003baf78498607da9565222de2ca042713740ff1005123e24f6b2449d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
8a4e1b5c2998360f622e0279dee68fb7e7130c4a0fa23749b404f70c10dfcd83.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
8a4e1b5c2998360f622e0279dee68fb7e7130c4a0fa23749b404f70c10dfcd83.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
8a7ce080bb43fc3edf2ddf3b300355ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
8a7ce080bb43fc3edf2ddf3b300355ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
8aa071d8cc2dd74176f041bba8762b3d.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
8aa071d8cc2dd74176f041bba8762b3d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
8acb86332d3165ca0750e27ecd4b4948ab35ade98d43820de667e14ff849c64c.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
8acb86332d3165ca0750e27ecd4b4948ab35ade98d43820de667e14ff849c64c.exe
Resource
win10v2004-20250314-en
General
-
Target
89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe
-
Size
5.9MB
-
MD5
89ed231ad61a9e5a7fd0ab9f2bd75b9a
-
SHA1
9fef3b04fdadf7c3bc756603d55d26c6d77a9f9d
-
SHA256
403dbebad41f7ff4bc9292290673b4dc3cce92f06d0f710c674f315f6e8caae8
-
SHA512
50ee7cfba3b046d677c9aaa853ec100ed2b4b24c4c045212c2eada4caed628ea7771fd0a8b47cb03c266a300df34b5f3b9714e68fdec6229067cb9b18db4f5ae
-
SSDEEP
98304:hyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw41:hyeU11Rvqmu8TWKnF6N/1wk
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 292 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 1392 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 1392 schtasks.exe 30 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1964 powershell.exe 772 powershell.exe 828 powershell.exe 2856 powershell.exe 3012 powershell.exe 1180 powershell.exe 1980 powershell.exe 548 powershell.exe 2836 powershell.exe 536 powershell.exe 1920 powershell.exe 2876 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe -
Executes dropped EXE 2 IoCs
pid Process 2332 audiodg.exe 2492 audiodg.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2332 audiodg.exe 2332 audiodg.exe 2492 audiodg.exe 2492 audiodg.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\wininit.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Common Files\SpeechEngines\WmiPrvSE.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Common Files\SpeechEngines\24dbde2999530e 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\RCXD44.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Windows NT\spoolsv.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Reference Assemblies\56085415360792 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Windows NT\spoolsv.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\RCXD55.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\RCX1DF5.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\RCX1DF6.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Windows Defender\ja-JP\audiodg.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\audiodg.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Reference Assemblies\wininit.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Windows NT\RCX118C.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Windows NT\RCX119D.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\WmiPrvSE.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Windows Defender\ja-JP\42af1c969fbb7b 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Program Files\Windows NT\f3b6ecef712a24 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Reference Assemblies\RCXF68.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Program Files\Reference Assemblies\RCXF79.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File created C:\Windows\Panther\setup.exe\101b941d020240 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\6cb0b6c459d5d3 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\debug\WIA\c5b4cb5e9653cc 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\inf\de-DE\spoolsv.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\inf\de-DE\f3b6ecef712a24 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\ja-JP\explorer.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\inf\de-DE\RCX15D4.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\Panther\setup.exe\lsm.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\ja-JP\7a0fd90576e088 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\Panther\setup.exe\RCX3CA.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\Panther\setup.exe\RCX3CB.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCX89F.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\debug\WIA\RCX13B0.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\ja-JP\RCX1884.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\ja-JP\RCX1902.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\debug\WIA\services.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\debug\WIA\RCX13C1.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\debug\WIA\services.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\inf\de-DE\RCX1652.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\ja-JP\explorer.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\Panther\setup.exe\lsm.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCX88F.tmp 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe File opened for modification C:\Windows\inf\de-DE\spoolsv.exe 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 328 schtasks.exe 2256 schtasks.exe 2140 schtasks.exe 1624 schtasks.exe 2508 schtasks.exe 1964 schtasks.exe 2868 schtasks.exe 2644 schtasks.exe 292 schtasks.exe 756 schtasks.exe 1960 schtasks.exe 1848 schtasks.exe 2188 schtasks.exe 2052 schtasks.exe 1868 schtasks.exe 668 schtasks.exe 2152 schtasks.exe 1732 schtasks.exe 1588 schtasks.exe 1976 schtasks.exe 1680 schtasks.exe 1640 schtasks.exe 744 schtasks.exe 2860 schtasks.exe 1936 schtasks.exe 1656 schtasks.exe 2028 schtasks.exe 2648 schtasks.exe 2532 schtasks.exe 2500 schtasks.exe 2088 schtasks.exe 1572 schtasks.exe 2196 schtasks.exe 1316 schtasks.exe 3012 schtasks.exe 1396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 772 powershell.exe 536 powershell.exe 2876 powershell.exe 3012 powershell.exe 1180 powershell.exe 2856 powershell.exe 1980 powershell.exe 1964 powershell.exe 828 powershell.exe 548 powershell.exe 1920 powershell.exe 2836 powershell.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe 2332 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2332 audiodg.exe Token: SeDebugPrivilege 2492 audiodg.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2780 wrote to memory of 1964 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 67 PID 2780 wrote to memory of 1964 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 67 PID 2780 wrote to memory of 1964 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 67 PID 2780 wrote to memory of 1180 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 68 PID 2780 wrote to memory of 1180 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 68 PID 2780 wrote to memory of 1180 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 68 PID 2780 wrote to memory of 2876 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 69 PID 2780 wrote to memory of 2876 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 69 PID 2780 wrote to memory of 2876 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 69 PID 2780 wrote to memory of 772 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 70 PID 2780 wrote to memory of 772 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 70 PID 2780 wrote to memory of 772 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 70 PID 2780 wrote to memory of 828 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 71 PID 2780 wrote to memory of 828 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 71 PID 2780 wrote to memory of 828 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 71 PID 2780 wrote to memory of 1980 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 72 PID 2780 wrote to memory of 1980 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 72 PID 2780 wrote to memory of 1980 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 72 PID 2780 wrote to memory of 3012 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 73 PID 2780 wrote to memory of 3012 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 73 PID 2780 wrote to memory of 3012 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 73 PID 2780 wrote to memory of 1920 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 74 PID 2780 wrote to memory of 1920 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 74 PID 2780 wrote to memory of 1920 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 74 PID 2780 wrote to memory of 536 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 75 PID 2780 wrote to memory of 536 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 75 PID 2780 wrote to memory of 536 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 75 PID 2780 wrote to memory of 2836 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 77 PID 2780 wrote to memory of 2836 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 77 PID 2780 wrote to memory of 2836 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 77 PID 2780 wrote to memory of 2856 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 80 PID 2780 wrote to memory of 2856 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 80 PID 2780 wrote to memory of 2856 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 80 PID 2780 wrote to memory of 548 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 81 PID 2780 wrote to memory of 548 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 81 PID 2780 wrote to memory of 548 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 81 PID 2780 wrote to memory of 1280 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 91 PID 2780 wrote to memory of 1280 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 91 PID 2780 wrote to memory of 1280 2780 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe 91 PID 1280 wrote to memory of 2088 1280 cmd.exe 93 PID 1280 wrote to memory of 2088 1280 cmd.exe 93 PID 1280 wrote to memory of 2088 1280 cmd.exe 93 PID 1280 wrote to memory of 2332 1280 cmd.exe 94 PID 1280 wrote to memory of 2332 1280 cmd.exe 94 PID 1280 wrote to memory of 2332 1280 cmd.exe 94 PID 2332 wrote to memory of 2888 2332 audiodg.exe 95 PID 2332 wrote to memory of 2888 2332 audiodg.exe 95 PID 2332 wrote to memory of 2888 2332 audiodg.exe 95 PID 2332 wrote to memory of 1156 2332 audiodg.exe 96 PID 2332 wrote to memory of 1156 2332 audiodg.exe 96 PID 2332 wrote to memory of 1156 2332 audiodg.exe 96 PID 2888 wrote to memory of 2492 2888 WScript.exe 97 PID 2888 wrote to memory of 2492 2888 WScript.exe 97 PID 2888 wrote to memory of 2492 2888 WScript.exe 97 PID 2492 wrote to memory of 1464 2492 audiodg.exe 98 PID 2492 wrote to memory of 1464 2492 audiodg.exe 98 PID 2492 wrote to memory of 1464 2492 audiodg.exe 98 PID 2492 wrote to memory of 1728 2492 audiodg.exe 99 PID 2492 wrote to memory of 1728 2492 audiodg.exe 99 PID 2492 wrote to memory of 1728 2492 audiodg.exe 99 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe"C:\Users\Admin\AppData\Local\Temp\89ed231ad61a9e5a7fd0ab9f2bd75b9a.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\w1O57cI28R.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2088
-
-
C:\Program Files\Windows Defender\ja-JP\audiodg.exe"C:\Program Files\Windows Defender\ja-JP\audiodg.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a64efe66-452d-4f76-b242-2e21072202af.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files\Windows Defender\ja-JP\audiodg.exe"C:\Program Files\Windows Defender\ja-JP\audiodg.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2492 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3f0d929-ffa5-4f8c-a04c-4c67aa5b44b2.vbs"6⤵PID:1464
-
C:\Program Files\Windows Defender\ja-JP\audiodg.exe"C:\Program Files\Windows Defender\ja-JP\audiodg.exe"7⤵PID:536
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d51a8f9e-4795-4956-9cd0-9efb6c118f76.vbs"8⤵PID:1972
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\84295425-41d0-4af9-b60a-1097af34a2be.vbs"8⤵PID:2688
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc3bced9-4d35-485c-acd3-fe53bfb4e76b.vbs"6⤵PID:1728
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95d2bea7-8e02-4bee-ad54-190c423079fd.vbs"4⤵PID:1156
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\Panther\setup.exe\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\Panther\setup.exe\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\ja-JP\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows NT\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\debug\WIA\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\debug\WIA\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\WIA\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\inf\de-DE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\inf\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\inf\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\SpeechEngines\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Common Files\SpeechEngines\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\SpeechEngines\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD56d22db1ee5e47a7a8475ab5befe01849
SHA179dd7b0b9229f2f2fdce74935914f1bb2665b734
SHA25678075d92c9e24f026d1efe36e8022a64179c99d3f1775f56bcdfe8a94b75d724
SHA512c0b8aaaf73cd0fadf76aada7471007c3d3f3b1026709918351ac03b743f2faa0050b6aa46d36d006a48bf4f32818633895f247dbbdb161eeef6a656baef6a9e8
-
Filesize
5.9MB
MD589ed231ad61a9e5a7fd0ab9f2bd75b9a
SHA19fef3b04fdadf7c3bc756603d55d26c6d77a9f9d
SHA256403dbebad41f7ff4bc9292290673b4dc3cce92f06d0f710c674f315f6e8caae8
SHA51250ee7cfba3b046d677c9aaa853ec100ed2b4b24c4c045212c2eada4caed628ea7771fd0a8b47cb03c266a300df34b5f3b9714e68fdec6229067cb9b18db4f5ae
-
Filesize
5.9MB
MD514afa9dda5958836ab2e3d1ac6a2803e
SHA1b8f196193e21b5b12c3dc9c84ec991ea207db16a
SHA256d2103099d886ae7cf4a6b577034571ed3175a8e06660ef692b5e7831b0b16e03
SHA512530b7be4a3f8f6dabefe652b3e75e0f3844bafacd49beb51075bac887d3ca4c617a55beaed083ba3b6e6b269bd85ee4362f6e5e3ea499fa828214838626cedf1
-
Filesize
5.9MB
MD5b6c0334e64ad34e83b200eae5ff2d960
SHA175ddf0a0847bba3c708488ec9744a0d5b995efe5
SHA256c6d0d80a73550ff54b1c096cb761b2c6a83332ab6488352f1948b7c0ed4daf92
SHA5125f64bfa1f142cb7dd8e39a01ab3f936c3adea92e86fe8eefb992827db47ba2ff17a5897514064b4008e3b415589f718a3b915a7cf84a670f54bef3dc0fec3836
-
Filesize
503B
MD5d4d83b00ca26a9b4ac4b7d22589908ea
SHA17022046da22c0021a1d4974c68b352888b1f3799
SHA2560ee0aa41c5fcba09c90ea3c2e33d684009e7635cc3436aa63e3de550102650b6
SHA512164fea1ed216c71d63f6a663c0eaab7503487039a0aba03a39c43864b344bec545e6b76f1f182b92000bb02a9089d8bfc1d0e06d6c99280bf1863109ce05600c
-
Filesize
727B
MD5a8db68838a71be170656196f26a95569
SHA15bd3bf8c458d2acafbb5ef94a294a0b8bfb33273
SHA2562685bed1b1e2c17c57bfc67cad70c619b81feb67aa8ffb4ea3e2801830488553
SHA512d0eda350dc88c37a13a958089d954ae89a3f7b17700ad3dd9e40d0ef710b6f9d13dc882c071c9c0d7d6ba33ab64ee7383738484978a0294dc152101f73fe4ccc
-
Filesize
727B
MD546e56f1a57a7e6bb7792aa813cd92863
SHA1eb0144d8cceac6d4be18d8e2e27de89a9e8ac611
SHA256aadda70dc8f829465c46ac0f680427d1d7ba0048fd23742cf159fa43b892bd42
SHA5123aa5918bd6a7a4c7a56b3a022480925f262f181da7cc459d2b94f9cd2ed6d3e55ae8309cadc3706d21637d1daff9b90deaf7141202136420b346f1e9ecdce0f8
-
Filesize
726B
MD5bbfae44f689cc2e00ee5d777b4dd95ed
SHA1a523fa9433c7a4ff843b42f44b91f8d80082d454
SHA25618e5187eddb53f2eed3c83b5078d6b9d0fe7fedd1cd447a954ad16fc87cf7a0b
SHA5125ebd8bde0ae6a9e8194e757d0c4b03906294703d5a371c61c6ab094c96d7cb1795f140b0b5fc7b1a1526a86eb12172f12833ad8d7e02bf4c742b5034d63d4267
-
Filesize
216B
MD5e0eb74587cde6831ea928cdbeaa0a121
SHA1701f5467739b5a33225ceb826818f3ad4b2787aa
SHA2564171550a41d1e1088c70db7d474a605e883dc0d3cf639b3e3cddb4dd6d090ef8
SHA512dfdb8d5896a49dd944a00cbfb26f1048939e03594a30acf721b14dbc4a3bf700438a12bcb40109ecab21dcb2de30aa67b8f11f215e72b4f3d7b5e0856d2be042
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b36b0c997f37e38cd64e491d9be46e31
SHA123b9fa5e1ceabafe4fa36447209253f227ab8642
SHA25693e19c7ae8c23c246927e0205dc8461380ae6c560cc0154e7dd5e4add288b152
SHA5123ccb2368cb174bb883cf8154bae8658f6cdc1e383da2891dabcb82dce568810d9332c036ac678825ad047e02d99d8c4702dfe7036899596369baae9c27cc4c3b
-
Filesize
5.9MB
MD5dbfc13edc5b2dff23b8e7ce14f659574
SHA120948a9ee7cd4d5997e56d1b2e0aa822a7b9bdb2
SHA2561d012787fd402d8cfec63499a53d285c49894ac78cfe188b84ae85917c27beb3
SHA51224776561974f126570f9beef41b2e04bd2f5ddfef143e69f230a11c61dbdf11fbd2579962a2e3b9c50596eef94c59b18a304d77773d338fe983541b44ca15201