Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 09:40
Behavioral task
behavioral1
Sample
007c92b8ad2188efb216f2699a386238.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
007c92b8ad2188efb216f2699a386238.exe
Resource
win10v2004-20250129-en
General
-
Target
007c92b8ad2188efb216f2699a386238.exe
-
Size
1.1MB
-
MD5
007c92b8ad2188efb216f2699a386238
-
SHA1
c780a61bde93f59fa404ed217707f99e86f0c1fd
-
SHA256
f1eec0d8c323b0db81ee756d99d00020cf1f7602e4dc158b82c973e9fb5750fc
-
SHA512
df65a0fb78ec1453921c8861f73d6dc8379797646d6aa66b7d20ea06bf7688fe4f009d720565c5075724a0da0d657b2bcdc5c4c0717e9ffcabf3d54123ce9e3b
-
SSDEEP
24576:U2G/nvxW3Ww0tSUtIrZBMreAydD8FVgMjt2:UbA30SaIrfAUD8rM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3828 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 4004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 4004 schtasks.exe 93 -
resource yara_rule behavioral2/files/0x000a000000023b2b-9.dat dcrat behavioral2/memory/4056-13-0x0000000000670000-0x0000000000746000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation componentMonitornet.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation 007c92b8ad2188efb216f2699a386238.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 4056 componentMonitornet.exe 5104 dwm.exe 2412 dwm.exe 2640 dwm.exe 3532 dwm.exe 2708 dwm.exe 3712 dwm.exe 3796 dwm.exe 4756 dwm.exe 4184 dwm.exe 3508 dwm.exe 220 dwm.exe 4760 dwm.exe 1684 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 22 pastebin.com 55 pastebin.com 58 pastebin.com 18 pastebin.com 38 pastebin.com 47 pastebin.com 56 pastebin.com 19 pastebin.com 48 pastebin.com 49 pastebin.com 57 pastebin.com 27 pastebin.com 39 pastebin.com 59 pastebin.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\services.exe componentMonitornet.exe File created C:\Program Files\Windows Defender\fr-FR\69ddcba757bf72 componentMonitornet.exe File created C:\Program Files (x86)\Internet Explorer\en-US\upfc.exe componentMonitornet.exe File created C:\Program Files (x86)\Common Files\Oracle\upfc.exe componentMonitornet.exe File created C:\Program Files (x86)\Common Files\Oracle\ea1d8f6d871115 componentMonitornet.exe File created C:\Program Files (x86)\Internet Explorer\en-US\ea1d8f6d871115 componentMonitornet.exe File created C:\Program Files\Google\Chrome\Application\6ccacd8608530f componentMonitornet.exe File created C:\Program Files (x86)\Windows Portable Devices\dwm.exe componentMonitornet.exe File created C:\Program Files\Java\RuntimeBroker.exe componentMonitornet.exe File created C:\Program Files\Windows Mail\fontdrvhost.exe componentMonitornet.exe File created C:\Program Files\Windows Mail\5b884080fd4f94 componentMonitornet.exe File created C:\Program Files\Google\Chrome\Application\Idle.exe componentMonitornet.exe File created C:\Program Files (x86)\Windows Portable Devices\6cb0b6c459d5d3 componentMonitornet.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\c5b4cb5e9653cc componentMonitornet.exe File created C:\Program Files\Java\9e8d7a4ca61bd9 componentMonitornet.exe File created C:\Program Files\Windows Defender\fr-FR\smss.exe componentMonitornet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 007c92b8ad2188efb216f2699a386238.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings componentMonitornet.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings 007c92b8ad2188efb216f2699a386238.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings dwm.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5084 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5052 schtasks.exe 4244 schtasks.exe 3088 schtasks.exe 3828 schtasks.exe 3712 schtasks.exe 4676 schtasks.exe 2892 schtasks.exe 4872 schtasks.exe 4736 schtasks.exe 1888 schtasks.exe 1572 schtasks.exe 1112 schtasks.exe 1288 schtasks.exe 1788 schtasks.exe 3000 schtasks.exe 3948 schtasks.exe 1980 schtasks.exe 3740 schtasks.exe 2924 schtasks.exe 3328 schtasks.exe 1608 schtasks.exe 4476 schtasks.exe 4816 schtasks.exe 4956 schtasks.exe 3360 schtasks.exe 3592 schtasks.exe 2536 schtasks.exe 1664 schtasks.exe 3580 schtasks.exe 4964 schtasks.exe 1584 schtasks.exe 1988 schtasks.exe 436 schtasks.exe 2108 schtasks.exe 1504 schtasks.exe 2072 schtasks.exe 1232 schtasks.exe 2332 schtasks.exe 3164 schtasks.exe 4312 schtasks.exe 1392 schtasks.exe 2488 schtasks.exe 460 schtasks.exe 5088 schtasks.exe 4508 schtasks.exe 4048 schtasks.exe 920 schtasks.exe 2044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4056 componentMonitornet.exe 4056 componentMonitornet.exe 4056 componentMonitornet.exe 4056 componentMonitornet.exe 4056 componentMonitornet.exe 4056 componentMonitornet.exe 4056 componentMonitornet.exe 5104 dwm.exe 2412 dwm.exe 2640 dwm.exe 3532 dwm.exe 2708 dwm.exe 3712 dwm.exe 3796 dwm.exe 4756 dwm.exe 4184 dwm.exe 3508 dwm.exe 220 dwm.exe 4760 dwm.exe 1684 dwm.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4056 componentMonitornet.exe Token: SeDebugPrivilege 5104 dwm.exe Token: SeDebugPrivilege 2412 dwm.exe Token: SeDebugPrivilege 2640 dwm.exe Token: SeDebugPrivilege 3532 dwm.exe Token: SeDebugPrivilege 2708 dwm.exe Token: SeDebugPrivilege 3712 dwm.exe Token: SeDebugPrivilege 3796 dwm.exe Token: SeDebugPrivilege 4756 dwm.exe Token: SeDebugPrivilege 4184 dwm.exe Token: SeDebugPrivilege 3508 dwm.exe Token: SeDebugPrivilege 220 dwm.exe Token: SeDebugPrivilege 4760 dwm.exe Token: SeDebugPrivilege 1684 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2412 2008 007c92b8ad2188efb216f2699a386238.exe 86 PID 2008 wrote to memory of 2412 2008 007c92b8ad2188efb216f2699a386238.exe 86 PID 2008 wrote to memory of 2412 2008 007c92b8ad2188efb216f2699a386238.exe 86 PID 2412 wrote to memory of 1476 2412 WScript.exe 90 PID 2412 wrote to memory of 1476 2412 WScript.exe 90 PID 2412 wrote to memory of 1476 2412 WScript.exe 90 PID 1476 wrote to memory of 4056 1476 cmd.exe 92 PID 1476 wrote to memory of 4056 1476 cmd.exe 92 PID 4056 wrote to memory of 3900 4056 componentMonitornet.exe 142 PID 4056 wrote to memory of 3900 4056 componentMonitornet.exe 142 PID 1476 wrote to memory of 5084 1476 cmd.exe 144 PID 1476 wrote to memory of 5084 1476 cmd.exe 144 PID 1476 wrote to memory of 5084 1476 cmd.exe 144 PID 3900 wrote to memory of 1336 3900 cmd.exe 145 PID 3900 wrote to memory of 1336 3900 cmd.exe 145 PID 3900 wrote to memory of 5104 3900 cmd.exe 146 PID 3900 wrote to memory of 5104 3900 cmd.exe 146 PID 5104 wrote to memory of 4336 5104 dwm.exe 147 PID 5104 wrote to memory of 4336 5104 dwm.exe 147 PID 4336 wrote to memory of 5004 4336 cmd.exe 149 PID 4336 wrote to memory of 5004 4336 cmd.exe 149 PID 4336 wrote to memory of 2412 4336 cmd.exe 150 PID 4336 wrote to memory of 2412 4336 cmd.exe 150 PID 2412 wrote to memory of 2248 2412 dwm.exe 152 PID 2412 wrote to memory of 2248 2412 dwm.exe 152 PID 2248 wrote to memory of 1656 2248 cmd.exe 154 PID 2248 wrote to memory of 1656 2248 cmd.exe 154 PID 2248 wrote to memory of 2640 2248 cmd.exe 156 PID 2248 wrote to memory of 2640 2248 cmd.exe 156 PID 2640 wrote to memory of 1104 2640 dwm.exe 157 PID 2640 wrote to memory of 1104 2640 dwm.exe 157 PID 1104 wrote to memory of 4976 1104 cmd.exe 159 PID 1104 wrote to memory of 4976 1104 cmd.exe 159 PID 1104 wrote to memory of 3532 1104 cmd.exe 160 PID 1104 wrote to memory of 3532 1104 cmd.exe 160 PID 3532 wrote to memory of 3088 3532 dwm.exe 161 PID 3532 wrote to memory of 3088 3532 dwm.exe 161 PID 3088 wrote to memory of 900 3088 cmd.exe 163 PID 3088 wrote to memory of 900 3088 cmd.exe 163 PID 3088 wrote to memory of 2708 3088 cmd.exe 164 PID 3088 wrote to memory of 2708 3088 cmd.exe 164 PID 2708 wrote to memory of 1560 2708 dwm.exe 165 PID 2708 wrote to memory of 1560 2708 dwm.exe 165 PID 1560 wrote to memory of 4920 1560 cmd.exe 167 PID 1560 wrote to memory of 4920 1560 cmd.exe 167 PID 1560 wrote to memory of 3712 1560 cmd.exe 168 PID 1560 wrote to memory of 3712 1560 cmd.exe 168 PID 3712 wrote to memory of 4412 3712 dwm.exe 170 PID 3712 wrote to memory of 4412 3712 dwm.exe 170 PID 4412 wrote to memory of 4624 4412 cmd.exe 172 PID 4412 wrote to memory of 4624 4412 cmd.exe 172 PID 4412 wrote to memory of 3796 4412 cmd.exe 173 PID 4412 wrote to memory of 3796 4412 cmd.exe 173 PID 3796 wrote to memory of 1896 3796 dwm.exe 174 PID 3796 wrote to memory of 1896 3796 dwm.exe 174 PID 1896 wrote to memory of 5004 1896 cmd.exe 176 PID 1896 wrote to memory of 5004 1896 cmd.exe 176 PID 1896 wrote to memory of 4756 1896 cmd.exe 177 PID 1896 wrote to memory of 4756 1896 cmd.exe 177 PID 4756 wrote to memory of 3192 4756 dwm.exe 178 PID 4756 wrote to memory of 3192 4756 dwm.exe 178 PID 3192 wrote to memory of 5096 3192 cmd.exe 180 PID 3192 wrote to memory of 5096 3192 cmd.exe 180 PID 3192 wrote to memory of 4184 3192 cmd.exe 181 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\007c92b8ad2188efb216f2699a386238.exe"C:\Users\Admin\AppData\Local\Temp\007c92b8ad2188efb216f2699a386238.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockdriverintoRefdhcp\zjUQC6Kcs7ptRMsTAo49SRrfh.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\blockdriverintoRefdhcp\IJdp5Y1jjSlcQsS9.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\blockdriverintoRefdhcp\componentMonitornet.exe"C:\blockdriverintoRefdhcp\componentMonitornet.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LfRsrCSxKQ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1336
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5004
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AXFqcUy7ES.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1656
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4976
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZDYK5nApHO.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:900
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4920
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\or7X1gMNi7.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4624
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BikqvEHWfW.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5004
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4oJokgKWVw.bat"21⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5096
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1n8esAjYxK.bat"23⤵PID:3744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1596
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat"25⤵PID:4308
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:5088
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"27⤵PID:184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4388
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1n8esAjYxK.bat"29⤵PID:1180
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2500
-
-
C:\Program Files (x86)\Windows Portable Devices\dwm.exe"C:\Program Files (x86)\Windows Portable Devices\dwm.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat"31⤵PID:3672
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:1056
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5084
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Default\PrintHood\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\blockdriverintoRefdhcp\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\blockdriverintoRefdhcp\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\blockdriverintoRefdhcp\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Documents\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\Documents\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Documents\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\Libraries\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Searches\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Searches\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Searches\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\en-US\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\blockdriverintoRefdhcp\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\blockdriverintoRefdhcp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\blockdriverintoRefdhcp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Oracle\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Oracle\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Java\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\fr-FR\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\Application\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
220B
MD5294cc8b9eb2a0d605b37563295425b67
SHA1e246e512ae10a1d83fac099756cc2e6b9c2643c1
SHA2567200872d2b23c450b2dc3f5f36c14c2923beafd23cf6d456864f66534c42c255
SHA51227f633545f205bfc6e2809854442324b0b8818526266b4b4014172f975698019899a847c0260492a540f6868b7086bb4a82a65bca9937785964a44b4ed63a47c
-
Filesize
220B
MD52ea6c150522453fcd6db99f6e78987be
SHA1dbe4276a7b7cd6dd35e31a3eb5cf147ca5dddf7c
SHA2566df95fea9d14f21a9164d89993e9c8cfe3e9981dbcc19edf65ac0cd0a1f23cce
SHA5128bdfed76925b26039edb70d444e36d68945e3d25b1e3e9270ef6fcd48141e01ee8a942f6d059c553e4e355b4a6ba342fd7c6776c8b431199f948755b78544707
-
Filesize
220B
MD5cd21becbaad7d9bca9e742bdd8e0ebfd
SHA151ceb4db282b123807c77f9bf3bd60e002133342
SHA2568d7a78f0f6432604b996dce0aa715c8613eceb8bbf5162cb24213ded7df96731
SHA512bf54825c376189141d271fe306c4f19766cc61b94c2e4a799be7d6bc85440eae16706c3ffbf0a82b7c206262645e66a8fed5d77435ba51e7e1c9423b47bd79d5
-
Filesize
220B
MD554f61bf6d28ad4831da4fa804a985c9e
SHA1d8b1d53bf9545e538e9f20a2024814f6a657b4b1
SHA256103fad40fa7b4737f5285294331638a2720dfebf49fc31c7a5dc5a534aed67f2
SHA51281790ffbf1c151b228689d53134a96b4a37138077a067f4b0261500e28497eed48717e17d38aefd3a72e432a25dc58584346059bd581f45929931ed1d6edb079
-
Filesize
220B
MD57f5dee39e073c3001a150cc8309be516
SHA1a64cea5e7f3eb95c7b5da3e09cd86aed30aaba52
SHA256934c563ded0ad63ed0a8a87948b00d7e2d3084828390190e5fda393d2095e17b
SHA5128af816bde3e31b3ee741267b3f1f355396d1f85573db47348f414c48ae8ddcaaabb34a8a226185dc25cc40668c502690f982b3cb91c4e5278eb415f079974a59
-
Filesize
220B
MD555705c92078332b912b4c6ed48509341
SHA1372a182b4cea0424266441680f998d07340d67e2
SHA256321968efa94f290ae906fb86d66ac19b37044bc88513e18450001dd7394cb7b5
SHA5124d330f572707be2b9cf7a2cff985893097ec9658746b02f29b00ca6d622464051f240cff7186401f41e03b36f005f021a7631113c7337a706ca090c22debb6c1
-
Filesize
220B
MD5e5ab9b5ca52585e1a1af844a269ed367
SHA184a7df5d061a1116e71b3143cc15f9c42fd4341f
SHA256c5b29a99f96e6e2ad49295c59c42946094d89c8d35b4197af6ce7a54bdda5a6a
SHA5123ea7bcdb9f901938570cd52276c2cc2371267d1181fcb1ebe7b097bf020393dac246baec15aef420be0cca3b1db2f96883960416cb43587a8aeaed2f47c98e4b
-
Filesize
220B
MD52664a0f3c883f29667f2d00c339caf1a
SHA18f47cdfc1f486855a011da8072b18e9383c5ce00
SHA256eda3e41c36f07789e3b1c5f2f1e29e4b3b5637673fb7d7f385ce40e815634c9c
SHA512af42d1d19b68b68802a1a6087e0dbf14195e4ea42a7fed5e5741c789ce3cb28cda03ac97c0a5859ec23866f8e2639dec9f0631610d6bbc463ddf71a7208b1c8b
-
Filesize
220B
MD5748036dd8020d8ea5f7d04feb7ed3d67
SHA18f7e9bc6d5ace40d682fc5c3b4aeca58cc8f9c65
SHA25629444c62d9ac5bc948f2b3d1997eaceec549312ee97e7b764be1743be85f07c6
SHA5125475e60d2e7966e29e8da6c6bcb6c61146bebf420838b579a64ae89545af0088f4d53b327e6762c6f24c7a6d89ea5275581321e5c855fdb3c7ed2f16225159e8
-
Filesize
220B
MD550d6b8d62c5800faf5d21fd920f76ad4
SHA1dad8cff430d48e068f15b74c5dc5c4d9a3e14ea8
SHA2565cf7a51562840385f90d94b9e78aaec36c91303b6aa771cadabf86a1c44e66ec
SHA5128e5b9134fc73726df07c4cad162d19bb650c6d59cfe57bf969196df43d56628982124c157ff5fb91ba758bdb488551a290d54a25d95838720a733af1defb1ccf
-
Filesize
220B
MD54276cb88035f1762eeb41205c1e0f349
SHA1198a25bd80bfcc76bb209595513607a333eea660
SHA256e3be2b96087a7de17c95796e38793ef6fdadc8c8134c25421f8660aa14cacdef
SHA51243d0cf2adc1bc6080bdf90327a18ac7072817607202e8ea8054eb529a9f56dcfdc24df7e34209f426e936df60eb17ac8e1ccfb44e49fb743ab3c6d253ce0fd07
-
Filesize
220B
MD51e74fd9c2d836ec2b6f9414c3427e40c
SHA1faf7b1572fb7bb1f87ffeee05f2243ab7e528e99
SHA2567e7cde174ede62fa234de399c0b1094b87380d8d0f52dbe938c1295cd50a6228
SHA51222c02902062d77f20994d1422268218c9178573260399a672c849ad4597f9a019be7375fd6b631506acdd89cbe9cfb9f84946c30216bcef1d39dbf6f75443fbc
-
Filesize
220B
MD5fa1da09d3110e7950851268cb0ce2297
SHA1fe8a15111f9b7562aa9d2fb4b85265c26dfacca2
SHA25639119999fa3e2caa673412e4894a799d60a912265ad41f72224c1054c7bcea96
SHA512b609d9a503162baac7c48449d18ac6e0147ef6eafeafcfb73f2064e526c637cf5913180c271b7f6eef14f2a32641b438d9f88adb5175ce797c47fe1c78a8320e
-
Filesize
163B
MD5d238a0469d580df22f1581e8f0ce7b40
SHA1b0ce8e65f7a64ec9d103f4b6eb0c2d3e9acbfedf
SHA256d7b12013be33200d7a4c296f969e3ba2b77ba4f36aecb527fadfab116f9b1106
SHA5120c19b5923ed41c83f61315fa9e72337cb16bccc4123838d27ac22a51660413fd8b2cf667e1f52cdeda9d45ef0144d6e25c02bc4d6ba9100deadbc4b6a6786596
-
Filesize
827KB
MD5d839c7258cac4c0c3523ba7e0e0e9ba2
SHA178741a8c38f20cf7ea60f4cccaef9cef2266aa24
SHA256e6f5ab7719b96b1b7e01433debb22d0f399d93839935fce599ea44f30487f6b2
SHA512826e6d76712477862975dbafa6755d7538b28bff742bc1c918898a6efac152d209e732b381cdddef819df27a6aa9e4ed882b969dec2b8c40517803ecf91cd14f
-
Filesize
215B
MD5ee3c9a512853fd0790091acea86e5345
SHA16f88d7686903cec957dfb5ab3e706d7745ebecdf
SHA2565457d4c6ab53c891a0a491d709bbe1642f93814804fbc5c91a825169fc80b6a3
SHA512c114b445d1efa5f69d2bc5817dd48fe1502066c64291bcca3b06f38cb98dc6b36cba8ef9a2c4aa3ebb4de030545423cd46134b0707130e3df3c1d9ed32cced0d