Overview
overview
10Static
static
101d90d6c35e...9c.exe
windows7-x64
101d90d6c35e...9c.exe
windows10-2004-x64
101dbfa6282e...68.exe
windows7-x64
81dbfa6282e...68.exe
windows10-2004-x64
81dc47906f1...32.exe
windows7-x64
101dc47906f1...32.exe
windows10-2004-x64
101df5615c53...d6.exe
windows7-x64
101df5615c53...d6.exe
windows10-2004-x64
101e02f6a6c6...83.exe
windows7-x64
71e02f6a6c6...83.exe
windows10-2004-x64
71e055435ef...e4.exe
windows7-x64
101e055435ef...e4.exe
windows10-2004-x64
101e320ed242...cb.exe
windows7-x64
101e320ed242...cb.exe
windows10-2004-x64
101ec4b8acdc...65.exe
windows7-x64
11ec4b8acdc...65.exe
windows10-2004-x64
11ecd5f6fdf...82.exe
windows7-x64
101ecd5f6fdf...82.exe
windows10-2004-x64
101f0343adab...d3.exe
windows7-x64
101f0343adab...d3.exe
windows10-2004-x64
101f1f2a5e82...ba.exe
windows7-x64
101f1f2a5e82...ba.exe
windows10-2004-x64
101f2f396008...f5.exe
windows7-x64
101f2f396008...f5.exe
windows10-2004-x64
101f824bf7c7...67.exe
windows7-x64
101f824bf7c7...67.exe
windows10-2004-x64
101fb433aec1...59.exe
windows7-x64
101fb433aec1...59.exe
windows10-2004-x64
101fe86f0bbb...3e.exe
windows7-x64
101fe86f0bbb...3e.exe
windows10-2004-x64
10201b2bf97d...42.exe
windows7-x64
10201b2bf97d...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
59s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 19:00
Behavioral task
behavioral1
Sample
1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
1dbfa6282eedc723ebe57ace23fd6b68.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
1dbfa6282eedc723ebe57ace23fd6b68.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
1dc47906f130f9bcf0c314005fc34842a4c89f93b18acfbc2fcd8ff856ceca32.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
1dc47906f130f9bcf0c314005fc34842a4c89f93b18acfbc2fcd8ff856ceca32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
1e02f6a6c634da6b94dfe93259fe6c83.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
1e02f6a6c634da6b94dfe93259fe6c83.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
1e055435efe74e0a6ad32eb91f5d7a78850f0989a79902ea725e684d4d3af2e4.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
1e055435efe74e0a6ad32eb91f5d7a78850f0989a79902ea725e684d4d3af2e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
1e320ed242153c25553c2a0c1901ddfa69f0a747cb278608e43043311649b5cb.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
1e320ed242153c25553c2a0c1901ddfa69f0a747cb278608e43043311649b5cb.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
1ec4b8acdc518e88f254db69a6886065.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
1ec4b8acdc518e88f254db69a6886065.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
1f0343adab1970d928320ce2aa587fd3.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
1f0343adab1970d928320ce2aa587fd3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
1f1f2a5e827f18875756710c0bc7c9016d4f1caf2f046c77abf55ec2b1c06eba.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
1f1f2a5e827f18875756710c0bc7c9016d4f1caf2f046c77abf55ec2b1c06eba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
1f2f39600815db1ee39333ed0b8df3ac2850e3e5aed5277635655b95cdd06ff5.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
1f2f39600815db1ee39333ed0b8df3ac2850e3e5aed5277635655b95cdd06ff5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
1fb433aec18f49dd4aaed65148cb184e0b7051e23b89fdd7475e4258d013dc59.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
1fb433aec18f49dd4aaed65148cb184e0b7051e23b89fdd7475e4258d013dc59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
1fe86f0bbb009253ce910b58986a7e3e.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
1fe86f0bbb009253ce910b58986a7e3e.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
201b2bf97ddea77b00751cc452d4e9075c96d457f044b15577048454430f0742.exe
Resource
win7-20250207-en
Behavioral task
behavioral32
Sample
201b2bf97ddea77b00751cc452d4e9075c96d457f044b15577048454430f0742.exe
Resource
win10v2004-20250314-en
General
-
Target
1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe
-
Size
1.6MB
-
MD5
e38a8ba2db5ea28f0f52d37b4a9d0d45
-
SHA1
eeb67e1eb72370ce24df9b82c6a7664176dfe064
-
SHA256
1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6
-
SHA512
ee6f813b71c0c56c5794cb6b5ba48fdf527a9f0077aaf1a100e1f36c914e28bb6675f8ae90544ada72d0e315b436db8016dffe27467b6891cbbd1ef07d7b661e
-
SSDEEP
24576:qsm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:qD8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 272 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 3032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 288 3032 schtasks.exe 30 -
resource yara_rule behavioral7/memory/2488-1-0x00000000010A0000-0x0000000001242000-memory.dmp dcrat behavioral7/files/0x000500000001a43f-25.dat dcrat behavioral7/files/0x000800000001a0b8-115.dat dcrat behavioral7/files/0x000d00000001a488-162.dat dcrat behavioral7/files/0x000b00000001a4dc-199.dat dcrat behavioral7/files/0x000700000001a4e0-211.dat dcrat behavioral7/memory/1548-313-0x0000000001090000-0x0000000001232000-memory.dmp dcrat behavioral7/memory/2424-324-0x00000000013D0000-0x0000000001572000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1576 powershell.exe 1568 powershell.exe 1508 powershell.exe 700 powershell.exe 1304 powershell.exe 1560 powershell.exe 2584 powershell.exe 1068 powershell.exe 2880 powershell.exe 2444 powershell.exe 2888 powershell.exe 2908 powershell.exe 1676 powershell.exe 1940 powershell.exe 2744 powershell.exe 1184 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 2424 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 2308 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\c5b4cb5e9653cc 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files\Windows Sidebar\Gadgets\101b941d020240 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\services.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\RCXD902.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\services.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\6203df4a6bafc7 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\RCXD901.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\lsm.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\RCXE192.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\lsass.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files\Windows Sidebar\Gadgets\lsm.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RCXDB06.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\afa331d0951d21 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\lsass.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\RCXD6FC.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\RCXD6FD.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RCXDB07.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\RCXE191.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\TAPI\audiodg.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Windows\Vss\Writers\Application\lsm.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Windows\TAPI\RCXC8FC.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Windows\Vss\Writers\Application\RCXCDEF.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Windows\TAPI\audiodg.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Windows\TAPI\42af1c969fbb7b 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File created C:\Windows\Vss\Writers\Application\101b941d020240 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Windows\TAPI\RCXC8FD.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Windows\Vss\Writers\Application\RCXCDF0.tmp 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe File opened for modification C:\Windows\Vss\Writers\Application\lsm.exe 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2040 schtasks.exe 1264 schtasks.exe 2196 schtasks.exe 2080 schtasks.exe 1620 schtasks.exe 288 schtasks.exe 2660 schtasks.exe 2132 schtasks.exe 1964 schtasks.exe 2328 schtasks.exe 2964 schtasks.exe 2012 schtasks.exe 1744 schtasks.exe 1676 schtasks.exe 1940 schtasks.exe 352 schtasks.exe 1436 schtasks.exe 1488 schtasks.exe 1868 schtasks.exe 2544 schtasks.exe 1440 schtasks.exe 2312 schtasks.exe 2736 schtasks.exe 1776 schtasks.exe 1952 schtasks.exe 2640 schtasks.exe 2672 schtasks.exe 2456 schtasks.exe 2444 schtasks.exe 1716 schtasks.exe 2732 schtasks.exe 272 schtasks.exe 2824 schtasks.exe 1628 schtasks.exe 1732 schtasks.exe 2896 schtasks.exe 1556 schtasks.exe 1616 schtasks.exe 1656 schtasks.exe 1408 schtasks.exe 2768 schtasks.exe 2868 schtasks.exe 2704 schtasks.exe 2180 schtasks.exe 1980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 2880 powershell.exe 1576 powershell.exe 1184 powershell.exe 1940 powershell.exe 2908 powershell.exe 1676 powershell.exe 700 powershell.exe 1568 powershell.exe 1508 powershell.exe 2444 powershell.exe 1304 powershell.exe 1068 powershell.exe 2744 powershell.exe 1560 powershell.exe 2584 powershell.exe 2888 powershell.exe 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 2424 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 2308 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 700 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe Token: SeDebugPrivilege 2424 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe Token: SeDebugPrivilege 2308 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2584 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 77 PID 2488 wrote to memory of 2584 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 77 PID 2488 wrote to memory of 2584 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 77 PID 2488 wrote to memory of 2444 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 78 PID 2488 wrote to memory of 2444 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 78 PID 2488 wrote to memory of 2444 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 78 PID 2488 wrote to memory of 1576 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 79 PID 2488 wrote to memory of 1576 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 79 PID 2488 wrote to memory of 1576 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 79 PID 2488 wrote to memory of 2880 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 80 PID 2488 wrote to memory of 2880 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 80 PID 2488 wrote to memory of 2880 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 80 PID 2488 wrote to memory of 2908 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 82 PID 2488 wrote to memory of 2908 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 82 PID 2488 wrote to memory of 2908 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 82 PID 2488 wrote to memory of 2744 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 83 PID 2488 wrote to memory of 2744 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 83 PID 2488 wrote to memory of 2744 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 83 PID 2488 wrote to memory of 1568 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 86 PID 2488 wrote to memory of 1568 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 86 PID 2488 wrote to memory of 1568 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 86 PID 2488 wrote to memory of 1184 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 89 PID 2488 wrote to memory of 1184 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 89 PID 2488 wrote to memory of 1184 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 89 PID 2488 wrote to memory of 1508 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 90 PID 2488 wrote to memory of 1508 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 90 PID 2488 wrote to memory of 1508 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 90 PID 2488 wrote to memory of 1940 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 91 PID 2488 wrote to memory of 1940 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 91 PID 2488 wrote to memory of 1940 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 91 PID 2488 wrote to memory of 2888 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 92 PID 2488 wrote to memory of 2888 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 92 PID 2488 wrote to memory of 2888 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 92 PID 2488 wrote to memory of 1560 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 93 PID 2488 wrote to memory of 1560 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 93 PID 2488 wrote to memory of 1560 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 93 PID 2488 wrote to memory of 700 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 94 PID 2488 wrote to memory of 700 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 94 PID 2488 wrote to memory of 700 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 94 PID 2488 wrote to memory of 1676 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 95 PID 2488 wrote to memory of 1676 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 95 PID 2488 wrote to memory of 1676 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 95 PID 2488 wrote to memory of 1304 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 96 PID 2488 wrote to memory of 1304 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 96 PID 2488 wrote to memory of 1304 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 96 PID 2488 wrote to memory of 1068 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 97 PID 2488 wrote to memory of 1068 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 97 PID 2488 wrote to memory of 1068 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 97 PID 2488 wrote to memory of 2760 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 109 PID 2488 wrote to memory of 2760 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 109 PID 2488 wrote to memory of 2760 2488 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 109 PID 2760 wrote to memory of 2980 2760 cmd.exe 111 PID 2760 wrote to memory of 2980 2760 cmd.exe 111 PID 2760 wrote to memory of 2980 2760 cmd.exe 111 PID 2760 wrote to memory of 1548 2760 cmd.exe 112 PID 2760 wrote to memory of 1548 2760 cmd.exe 112 PID 2760 wrote to memory of 1548 2760 cmd.exe 112 PID 1548 wrote to memory of 2696 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 113 PID 1548 wrote to memory of 2696 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 113 PID 1548 wrote to memory of 2696 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 113 PID 1548 wrote to memory of 2396 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 114 PID 1548 wrote to memory of 2396 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 114 PID 1548 wrote to memory of 2396 1548 1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe 114 PID 2696 wrote to memory of 2424 2696 WScript.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe"C:\Users\Admin\AppData\Local\Temp\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\Application\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8FLB8gIG8n.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2980
-
-
C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe"C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5b4e56ef-24d3-4caa-a85b-72f59f08a2d3.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exeC:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d6713ef-5cb2-451a-ac83-8432b9cae8a7.vbs"6⤵PID:568
-
C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exeC:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0692ef52-a589-4688-b66d-a8f69d2ec04a.vbs"8⤵PID:328
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b6aa70e-ebe5-4393-a268-656354169b06.vbs"8⤵PID:2460
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cda7d5e9-9b18-4ca4-95b8-97f189511880.vbs"6⤵PID:1580
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2aefc554-39fc-4a5e-877e-823d13d2bddb.vbs"4⤵PID:2396
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\TAPI\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\Writers\Application\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\Application\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\Vss\Writers\Application\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd61" /sc MINUTE /mo 6 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd61" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd61" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd61" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\Gadgets\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Gadgets\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD52fe6b5658b9fe7ea7de3c3013a5b77a6
SHA1d7779e0e68691ac3b6ea3d40e127e1bad909df26
SHA256e438c93592342fb3d6599c9ade5819d29eacaed5d1f77bb68540bb535fe3d65a
SHA512dac18e641a1dbcda84a9f3fe24ae0bc490dc4795fbda198b756322bb93e2db89cb66f5af92302020afa428cd3779bfeb76d1915cc8e23ae1661b342de5cca512
-
Filesize
1.6MB
MD5bcbf2fa3466a22d8776ff3baa913418b
SHA1b25f2e56e3de81b978889bb58c24aa63b244b639
SHA256f476320d5fce978176d5675fb31f82db310fd5dcee0df2ea7da0205826bee4dc
SHA5124da36b4519aa6366b72a0f9e94fa4e0e9d7dd5861108a421d67dfab4aeaea4380dde5189960462e28dcb68030a897afb910c82136033e87196d63ee1704e4bb0
-
Filesize
1.6MB
MD5e38a8ba2db5ea28f0f52d37b4a9d0d45
SHA1eeb67e1eb72370ce24df9b82c6a7664176dfe064
SHA2561df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6
SHA512ee6f813b71c0c56c5794cb6b5ba48fdf527a9f0077aaf1a100e1f36c914e28bb6675f8ae90544ada72d0e315b436db8016dffe27467b6891cbbd1ef07d7b661e
-
Filesize
1.6MB
MD56fbffa303db584102739fcf2a038b507
SHA1c8c0f5ebf8b9b6f832018a18a2983498688e80bb
SHA25644328e90315d05ff6381f24524bfc955d8d352df3a352ced8d1fab66ad527fe3
SHA512ae551bd6f963edeb94df749071f15c169d68e05161170b7a9649d6a05b6e21def79fa7171c382a5abff20fe279ca49924ef050bc92d7eec415afd31ff7ebbe90
-
Filesize
1.6MB
MD574c5976c4efd99c001730f4810e27a5d
SHA185dac6136fe7f6cbcc05708e3d40f9908d0c85b4
SHA256ae182eb5824ca15f26f590a2edb7f9f1d4db58f0eed781e6864f507ae74af3d1
SHA51297c59a46f2e6d575e040e2361e702093440228295029a53b7ea28ecb23a3a4f076e69df11dbcebd6f5bfa30dc202944724edf3dc26ac11c65866eb5ca7c33fad
-
Filesize
793B
MD51b3a21c96872bfa9e227ca8281979d79
SHA15d9844ea05283a6c35b6ac0306c360ff645dfaec
SHA2569e51649c4f86460dadeb108ba74a385e9230a9ac01fc1af76fa52004821b68fb
SHA512ba7016dac6ab36a519fec3731573bf44611719b568e70af3fe22e2b7b7f7e1aa073e69f876be4b92800e954839e3e477f8febd828d9ca657a587d5b16fdb2da6
-
Filesize
569B
MD5906f7a5381697c228b085b8c25ae5baa
SHA1fb4083b32b0a45060d271dd3a925458d34fb55e0
SHA256b513a2a5afdb7cd894285dc452611c9ff41ec1733e1bed4f86fc45281affc3f4
SHA512c3f28f755d3b7dbe7464b8f645db5ea2bd6241287226fe15534ca31abb523bcd650334a1bd7a856fab53b8381f2be90e79f2b876fe9a9b6c3fdbd752239c0ad6
-
Filesize
793B
MD505909852e040aa3d455826c870472ad6
SHA1e7b8b2445893c3c72856715360f856e79842b9df
SHA256516246948c24f7c04eae83ff96cce91af7e0b4a5e828cbf5355bf7b11edffb3b
SHA512db3c8898769fc478029634fb3c2a4a45d10836068ef88165016d54fa84b4e7dd69aed0074165ee45e85fc36742d38b2d563dfdd2970d48f86135912407f1794d
-
Filesize
793B
MD5d15b5a6f5408e888597b776116245dba
SHA11f835e04f32bc5ac866ce028a205b0a05e84b870
SHA2568880abf9593c4bddb2ccc7b110f35d841300553a26c0c7b802c5a8b9bcd7d87d
SHA512406f7ef61c4c71c08975949bbf3d37f3adc62ae4a769a205665e6fd6d7694fdd710b63ad38907a2735fa4b9e4328246ea5ae6f6f46e5a97edf05c69226623caf
-
Filesize
282B
MD5de1a68ab0dc8ac748410f4e116923642
SHA18630a93081dfd8b74033cd49975e50a27ff707ac
SHA25663a9108f35844d150966b576f9de8cf7c0da4ba9159d31175007ea781c9af64e
SHA5122f1c1a892a48782d7874209137cd4dc44fab2793046f547795bfd84907024e0e2bf117685b7b1a138ce29e9186fc188a0d238474ae2fd0c0c3b6cb0c9ae93d4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5de3b4c415c9415dc0e6ed8fd51c2c33f
SHA146835c12a65634c9c487ac2a42f13c514bdfe25b
SHA256cb90d3dae46d9a2e779b632daf6bf0272e7db357eefa5393c832d134891dfb80
SHA512177c928f3de2db310e8c1f2de2aad0d54131f96b4be826b967d2a503248384afdb3d60b9eb9e3c710d7cef0f7e380a11ed201036ade8fae115fd9086647e9b67