Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 21:34
Static task
static1
Behavioral task
behavioral1
Sample
Spotify.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Spotify.exe
Resource
win10v2004-20240508-en
General
-
Target
Spotify.exe
-
Size
2.0MB
-
MD5
c619774435d8720df59cb75b8c80e73a
-
SHA1
25cbf4ae545d37edf9ba1960a325a6aadd2cf6df
-
SHA256
56a19e0fb6b02d11d6ba2a8ba43a0d649f918b1bc880202e38ac6b172e63f89e
-
SHA512
6f7e8fd68c0ebec1de9d94b4e4cff58c931ed9b2d77b2ce889bc48ddd4625ceac857504892013895e7a9d97e511e838add57e7f18d7872a3cc5e1addecb2a138
-
SSDEEP
49152:ckQBBdBbeJdDjnlxrWXyXFWsmZ4kq7bGp:cRBVC/jlxayosa4P3Gp
Malware Config
Signatures
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4232 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1164 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 1164 schtasks.exe 92 -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1612 powershell.exe 2364 powershell.exe 4844 powershell.exe 452 powershell.exe 1644 powershell.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation Spotify.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 5 IoCs
pid Process 1628 TextInputHost.exe 3440 TextInputHost.exe 2596 TextInputHost.exe 3888 TextInputHost.exe 3108 TextInputHost.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe Spotify.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\61a52ddc9dd915 Spotify.exe File created C:\Program Files\Windows Mail\OfficeClickToRun.exe Spotify.exe File created C:\Program Files\Windows Mail\e6c9b481da804f Spotify.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe Spotify.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\61a52ddc9dd915 Spotify.exe File created C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe Spotify.exe File created C:\Program Files (x86)\Windows Multimedia Platform\f3b6ecef712a24 Spotify.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Containers\serviced\TextInputHost.exe Spotify.exe File opened for modification C:\Windows\Containers\serviced\TextInputHost.exe Spotify.exe File created C:\Windows\Containers\serviced\22eafd247d37c3 Spotify.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2532 schtasks.exe 2788 schtasks.exe 2420 schtasks.exe 4456 schtasks.exe 2888 schtasks.exe 2220 schtasks.exe 1916 schtasks.exe 4232 schtasks.exe 5000 schtasks.exe 4172 schtasks.exe 4176 schtasks.exe 4520 schtasks.exe 4104 schtasks.exe 1360 schtasks.exe 4396 schtasks.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings Spotify.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000_Classes\Local Settings TextInputHost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe 3092 Spotify.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3092 Spotify.exe Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1628 TextInputHost.exe Token: SeDebugPrivilege 3440 TextInputHost.exe Token: SeDebugPrivilege 2596 TextInputHost.exe Token: SeDebugPrivilege 3888 TextInputHost.exe Token: SeDebugPrivilege 3108 TextInputHost.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3092 wrote to memory of 1644 3092 Spotify.exe 109 PID 3092 wrote to memory of 1644 3092 Spotify.exe 109 PID 3092 wrote to memory of 452 3092 Spotify.exe 110 PID 3092 wrote to memory of 452 3092 Spotify.exe 110 PID 3092 wrote to memory of 4844 3092 Spotify.exe 111 PID 3092 wrote to memory of 4844 3092 Spotify.exe 111 PID 3092 wrote to memory of 2364 3092 Spotify.exe 112 PID 3092 wrote to memory of 2364 3092 Spotify.exe 112 PID 3092 wrote to memory of 1612 3092 Spotify.exe 113 PID 3092 wrote to memory of 1612 3092 Spotify.exe 113 PID 3092 wrote to memory of 1308 3092 Spotify.exe 119 PID 3092 wrote to memory of 1308 3092 Spotify.exe 119 PID 1308 wrote to memory of 384 1308 cmd.exe 121 PID 1308 wrote to memory of 384 1308 cmd.exe 121 PID 1308 wrote to memory of 4528 1308 cmd.exe 122 PID 1308 wrote to memory of 4528 1308 cmd.exe 122 PID 1308 wrote to memory of 1628 1308 cmd.exe 125 PID 1308 wrote to memory of 1628 1308 cmd.exe 125 PID 1628 wrote to memory of 4516 1628 TextInputHost.exe 127 PID 1628 wrote to memory of 4516 1628 TextInputHost.exe 127 PID 4516 wrote to memory of 1080 4516 cmd.exe 129 PID 4516 wrote to memory of 1080 4516 cmd.exe 129 PID 4516 wrote to memory of 1844 4516 cmd.exe 130 PID 4516 wrote to memory of 1844 4516 cmd.exe 130 PID 4516 wrote to memory of 3440 4516 cmd.exe 131 PID 4516 wrote to memory of 3440 4516 cmd.exe 131 PID 3440 wrote to memory of 5104 3440 TextInputHost.exe 137 PID 3440 wrote to memory of 5104 3440 TextInputHost.exe 137 PID 5104 wrote to memory of 1880 5104 cmd.exe 139 PID 5104 wrote to memory of 1880 5104 cmd.exe 139 PID 5104 wrote to memory of 2180 5104 cmd.exe 140 PID 5104 wrote to memory of 2180 5104 cmd.exe 140 PID 5104 wrote to memory of 2596 5104 cmd.exe 141 PID 5104 wrote to memory of 2596 5104 cmd.exe 141 PID 2596 wrote to memory of 4824 2596 TextInputHost.exe 142 PID 2596 wrote to memory of 4824 2596 TextInputHost.exe 142 PID 4824 wrote to memory of 2368 4824 cmd.exe 144 PID 4824 wrote to memory of 2368 4824 cmd.exe 144 PID 4824 wrote to memory of 2624 4824 cmd.exe 145 PID 4824 wrote to memory of 2624 4824 cmd.exe 145 PID 4824 wrote to memory of 3888 4824 cmd.exe 146 PID 4824 wrote to memory of 3888 4824 cmd.exe 146 PID 3888 wrote to memory of 2708 3888 TextInputHost.exe 147 PID 3888 wrote to memory of 2708 3888 TextInputHost.exe 147 PID 2708 wrote to memory of 2008 2708 cmd.exe 149 PID 2708 wrote to memory of 2008 2708 cmd.exe 149 PID 2708 wrote to memory of 4108 2708 cmd.exe 150 PID 2708 wrote to memory of 4108 2708 cmd.exe 150 PID 2708 wrote to memory of 3108 2708 cmd.exe 151 PID 2708 wrote to memory of 3108 2708 cmd.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Spotify.exe"C:\Users\Admin\AppData\Local\Temp\Spotify.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\TextInputHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\OfficeClickToRun.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3AW1xwEx6d.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:384
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4528
-
-
C:\Windows\Containers\serviced\TextInputHost.exe"C:\Windows\Containers\serviced\TextInputHost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nu5MeZyGQd.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1080
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1844
-
-
C:\Windows\Containers\serviced\TextInputHost.exe"C:\Windows\Containers\serviced\TextInputHost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHeC7tSxvs.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1880
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2180
-
-
C:\Windows\Containers\serviced\TextInputHost.exe"C:\Windows\Containers\serviced\TextInputHost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OJxze5tr1B.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:2368
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2624
-
-
C:\Windows\Containers\serviced\TextInputHost.exe"C:\Windows\Containers\serviced\TextInputHost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nu5MeZyGQd.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2008
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4108
-
-
C:\Windows\Containers\serviced\TextInputHost.exe"C:\Windows\Containers\serviced\TextInputHost.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Windows\Containers\serviced\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe
Filesize2.0MB
MD5c619774435d8720df59cb75b8c80e73a
SHA125cbf4ae545d37edf9ba1960a325a6aadd2cf6df
SHA25656a19e0fb6b02d11d6ba2a8ba43a0d649f918b1bc880202e38ac6b172e63f89e
SHA5126f7e8fd68c0ebec1de9d94b4e4cff58c931ed9b2d77b2ce889bc48ddd4625ceac857504892013895e7a9d97e511e838add57e7f18d7872a3cc5e1addecb2a138
-
Filesize
1KB
MD5b29f59d4732240a01852ef203a605689
SHA11d408e3042cf994b44d97c2964ea22a2d025b570
SHA2565b59fd2f142f39cf3c9898e97aefa328cfd195a640d2a9bf807ecac227eda7d8
SHA5121b96cb441d95769a386db584eca8342b866a02a703a287ad06f4a6a3061f50a4192a3b648eb6a7a9657e2d592eddc136f89f61630324db79c363e5d7e648ea09
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
224B
MD5bf59779b0484035de434b37a9196d895
SHA15d61ac2d042306ad9b1e95c2637cbe15161a1a08
SHA256731e2095f1424f3fab5b90a88a90b16af67ffa8dcd5cb244e6fdc531a33c6a82
SHA512bd5fc5da8f4dcbfd5567ac87fa3c9fba21724d1338ecd286cbfb07cf93bd4d1e096ced7e22f655502f5d04fcf5981af542426bfdf846c1f04dfe5a83193399df
-
Filesize
224B
MD502eddb064a1ea8ae52a8a9064481878e
SHA158d011fd32223576b381ec95640ce0d0d5e5231b
SHA256d3ef55172811197c537df394100d426373972f3e78f3c896292967a5caf5dd49
SHA512cc4e9bd2858351390ca85c65f1779183cdb613ec84b8edd7bd77f495cae00016ce714a6148600d21a6699e88338761b1c98cc56de75d4499d5332b38ac771f13
-
Filesize
224B
MD553222b8e6777683a7595ac120eea122b
SHA106ee825a2a769dccaac336db863278ae826a76a0
SHA2566cd1bda20ca0ad599e5d3416aa98aded410e225ffb1b04e679517c0b335e83be
SHA512c71b2af9edec4f852f78c05832776bfe5bef891f35119ffea30e0d05c687c4775df85fcb6925bf8b26fd5b8189278c09f0c9519ab5b5ed9285232ca94f43131f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
224B
MD5179f16ee046517301ed2686fe798db7d
SHA143d5a818249763a96477c51352134062927ab627
SHA25642eca8eb39c8079d13fda8955348fe9c0a8a7b524f5f1c18cc5878be6ad78b23
SHA51298b00f5584537709a41916d2cf1b9f6e754dd87cd0c861076d7a4fdcd3a99cd6200ccdd4e7a51ca5b2f499016509ef1ed724e512f7352e8479a9942f1d920de3