Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 03:09
Behavioral task
behavioral1
Sample
dControl/Defender_Settings.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
dControl/Defender_Settings.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
dControl/dControl.exe
Resource
win7-20240903-en
General
-
Target
dControl/dControl.exe
-
Size
447KB
-
MD5
58008524a6473bdf86c1040a9a9e39c3
-
SHA1
cb704d2e8df80fd3500a5b817966dc262d80ddb8
-
SHA256
1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
-
SHA512
8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31
-
SSDEEP
6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "2" dControl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiVirus = "1" dControl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" dControl.exe -
AutoIT Executable 50 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral3/memory/3000-22-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2392-44-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2312-107-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-109-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-108-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2764-163-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-206-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2540-207-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1268-229-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1268-250-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-251-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1804-293-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1804-294-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1936-337-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-338-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1436-380-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1436-382-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-392-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2104-425-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1896-447-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1896-469-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-470-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1708-512-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/536-554-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-555-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/536-557-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1404-600-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-601-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1972-643-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1972-645-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2340-687-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-688-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1208-730-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-749-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1488-774-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2652-816-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-817-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1312-859-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2340-881-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-902-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2340-903-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1604-945-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-946-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2840-968-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2840-989-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1500-1011-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/1500-1032-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2808-1033-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2676-1055-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral3/memory/2676-1076-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini dControl.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe -
resource yara_rule behavioral3/memory/3000-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/3000-22-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2392-44-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2312-86-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2312-107-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-109-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-108-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2764-142-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2764-163-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2540-185-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-206-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2540-207-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1268-229-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1268-250-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-251-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1804-293-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1804-294-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1936-316-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1936-337-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-338-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1436-380-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1436-382-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-392-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2104-425-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1896-447-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1896-469-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-470-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1708-512-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/536-554-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-555-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/536-557-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1404-579-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1404-600-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-601-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1972-643-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1972-645-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2340-687-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-688-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1208-730-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-749-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1488-753-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1488-774-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2652-816-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-817-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1312-859-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2340-881-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-902-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2340-903-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1604-945-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-946-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2840-968-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2840-989-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1500-1011-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/1500-1032-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2808-1033-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2676-1055-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral3/memory/2676-1076-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Logs\CBS\CbsPersist_20241204031004.cab makecab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3000 dControl.exe 3000 dControl.exe 3000 dControl.exe 2392 dControl.exe 2392 dControl.exe 2392 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2312 dControl.exe 2312 dControl.exe 2312 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2764 dControl.exe 2764 dControl.exe 2764 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2540 dControl.exe 2540 dControl.exe 2540 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 1268 dControl.exe 1268 dControl.exe 1268 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 1804 dControl.exe 1804 dControl.exe 1804 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 1936 dControl.exe 1936 dControl.exe 1936 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 1436 dControl.exe 1436 dControl.exe 1436 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2104 dControl.exe 2104 dControl.exe 2104 dControl.exe 2808 dControl.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2808 dControl.exe 2768 MSASCui.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3000 dControl.exe Token: SeAssignPrimaryTokenPrivilege 3000 dControl.exe Token: SeIncreaseQuotaPrivilege 3000 dControl.exe Token: 0 3000 dControl.exe Token: SeDebugPrivilege 2392 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2392 dControl.exe Token: SeIncreaseQuotaPrivilege 2392 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2808 dControl.exe Token: SeIncreaseQuotaPrivilege 2808 dControl.exe Token: 0 2808 dControl.exe Token: SeDebugPrivilege 2808 dControl.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe 2808 dControl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2312 2808 dControl.exe 40 PID 2808 wrote to memory of 2312 2808 dControl.exe 40 PID 2808 wrote to memory of 2312 2808 dControl.exe 40 PID 2808 wrote to memory of 2312 2808 dControl.exe 40 PID 1204 wrote to memory of 2768 1204 explorer.exe 42 PID 1204 wrote to memory of 2768 1204 explorer.exe 42 PID 1204 wrote to memory of 2768 1204 explorer.exe 42 PID 2808 wrote to memory of 2764 2808 dControl.exe 47 PID 2808 wrote to memory of 2764 2808 dControl.exe 47 PID 2808 wrote to memory of 2764 2808 dControl.exe 47 PID 2808 wrote to memory of 2764 2808 dControl.exe 47 PID 2148 wrote to memory of 2116 2148 explorer.exe 49 PID 2148 wrote to memory of 2116 2148 explorer.exe 49 PID 2148 wrote to memory of 2116 2148 explorer.exe 49 PID 2808 wrote to memory of 2540 2808 dControl.exe 54 PID 2808 wrote to memory of 2540 2808 dControl.exe 54 PID 2808 wrote to memory of 2540 2808 dControl.exe 54 PID 2808 wrote to memory of 2540 2808 dControl.exe 54 PID 2728 wrote to memory of 860 2728 explorer.exe 56 PID 2728 wrote to memory of 860 2728 explorer.exe 56 PID 2728 wrote to memory of 860 2728 explorer.exe 56 PID 2808 wrote to memory of 1268 2808 dControl.exe 61 PID 2808 wrote to memory of 1268 2808 dControl.exe 61 PID 2808 wrote to memory of 1268 2808 dControl.exe 61 PID 2808 wrote to memory of 1268 2808 dControl.exe 61 PID 1208 wrote to memory of 1236 1208 explorer.exe 63 PID 1208 wrote to memory of 1236 1208 explorer.exe 63 PID 1208 wrote to memory of 1236 1208 explorer.exe 63 PID 2808 wrote to memory of 1804 2808 dControl.exe 68 PID 2808 wrote to memory of 1804 2808 dControl.exe 68 PID 2808 wrote to memory of 1804 2808 dControl.exe 68 PID 2808 wrote to memory of 1804 2808 dControl.exe 68 PID 1488 wrote to memory of 1984 1488 explorer.exe 70 PID 1488 wrote to memory of 1984 1488 explorer.exe 70 PID 1488 wrote to memory of 1984 1488 explorer.exe 70 PID 2808 wrote to memory of 1936 2808 dControl.exe 75 PID 2808 wrote to memory of 1936 2808 dControl.exe 75 PID 2808 wrote to memory of 1936 2808 dControl.exe 75 PID 2808 wrote to memory of 1936 2808 dControl.exe 75 PID 1720 wrote to memory of 1856 1720 explorer.exe 77 PID 1720 wrote to memory of 1856 1720 explorer.exe 77 PID 1720 wrote to memory of 1856 1720 explorer.exe 77 PID 2808 wrote to memory of 1436 2808 dControl.exe 82 PID 2808 wrote to memory of 1436 2808 dControl.exe 82 PID 2808 wrote to memory of 1436 2808 dControl.exe 82 PID 2808 wrote to memory of 1436 2808 dControl.exe 82 PID 1604 wrote to memory of 2096 1604 explorer.exe 84 PID 1604 wrote to memory of 2096 1604 explorer.exe 84 PID 1604 wrote to memory of 2096 1604 explorer.exe 84 PID 2808 wrote to memory of 2104 2808 dControl.exe 89 PID 2808 wrote to memory of 2104 2808 dControl.exe 89 PID 2808 wrote to memory of 2104 2808 dControl.exe 89 PID 2808 wrote to memory of 2104 2808 dControl.exe 89 PID 2184 wrote to memory of 3016 2184 explorer.exe 91 PID 2184 wrote to memory of 3016 2184 explorer.exe 91 PID 2184 wrote to memory of 3016 2184 explorer.exe 91 PID 2808 wrote to memory of 1896 2808 dControl.exe 96 PID 2808 wrote to memory of 1896 2808 dControl.exe 96 PID 2808 wrote to memory of 1896 2808 dControl.exe 96 PID 2808 wrote to memory of 1896 2808 dControl.exe 96 PID 1200 wrote to memory of 1184 1200 explorer.exe 98 PID 1200 wrote to memory of 1184 1200 explorer.exe 98 PID 1200 wrote to memory of 1184 1200 explorer.exe 98 PID 2808 wrote to memory of 1708 2808 dControl.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exeC:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /TI3⤵
- Modifies security service
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2312
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:288
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2764
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2540
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1268
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1804
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1436
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2104
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1896
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1896
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1312
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:916
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe"C:\Users\Admin\AppData\Local\Temp\dControl\dControl.exe" /EXP |1076|4⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241204031004.log C:\Windows\Logs\CBS\CbsPersist_20241204031004.cab1⤵
- Drops file in Windows directory
PID:2688
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:688
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1964
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2768
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1780
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:908
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2116
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2228
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2092
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:860
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1620
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:824
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1236
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1304
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1152
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1984
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2612
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1440
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1856
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2904
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1288
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2096
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1548
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1984
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:3016
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2344
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1844
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1184
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1564
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1580
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1496
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1312
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2424
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1888
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3060
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1736
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1776
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2520
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2112
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2200
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:576
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2880
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:592
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2864
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1508
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2644
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2896
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:952
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2732
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2980
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2824
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1972
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2740
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2836
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2896
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2340
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1812
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2964
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1712
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1952
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1408
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1964
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2664
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:960
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2696
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3068
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:352
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:940
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:3044
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2648
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1408
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1412
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2144
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1928
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1000
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1480
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2624
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1372
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:2668
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2432
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1716
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1312
-
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:1280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD558f8eb09a822c09fc11f5a42baae36f1
SHA19e7063eeee62c8588e0020bef3a116e9379966aa
SHA2566509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a
SHA51253806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
37KB
MD5f156a4a8ffd8c440348d52ef8498231c
SHA14d2f5e731a0cc9155220b560eb6560f24b623032
SHA2567c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842
SHA51248f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170
-
Filesize
37KB
MD51f8c95b97229e09286b8a531f690c661
SHA1b15b21c4912267b41861fb351f192849cca68a12
SHA256557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152
SHA5120f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186
-
Filesize
37KB
MD5e00dcc76e4dcd90994587375125de04b
SHA16677d2d6bd096ec1c0a12349540b636088da0e34
SHA256c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447
SHA5128df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76