Overview
overview
10Static
static
10e64b687735...eb.exe
windows7-x64
8e64b687735...eb.exe
windows10-2004-x64
8e65dc6f84e...10.exe
windows7-x64
10e65dc6f84e...10.exe
windows10-2004-x64
10e67e28bf49...ac.exe
windows7-x64
10e67e28bf49...ac.exe
windows10-2004-x64
10e699919d5d...ad.exe
windows7-x64
3e699919d5d...ad.exe
windows10-2004-x64
3e70b65e1d8...21.exe
windows7-x64
10e70b65e1d8...21.exe
windows10-2004-x64
10e7193d3473...84.exe
windows7-x64
10e7193d3473...84.exe
windows10-2004-x64
10e740e379c5...b9.exe
windows7-x64
10e740e379c5...b9.exe
windows10-2004-x64
10e751c36e12...39.exe
windows7-x64
1e751c36e12...39.exe
windows10-2004-x64
1e7573bcf85...a1.exe
windows7-x64
7e7573bcf85...a1.exe
windows10-2004-x64
7e787228874...9b.exe
windows7-x64
10e787228874...9b.exe
windows10-2004-x64
10e80000db8c...4b.exe
windows7-x64
10e80000db8c...4b.exe
windows10-2004-x64
10e82aaf456a...e7.exe
windows7-x64
10e82aaf456a...e7.exe
windows10-2004-x64
10e864953c3a...53.exe
windows7-x64
10e864953c3a...53.exe
windows10-2004-x64
10e8686658e2...12.exe
windows7-x64
3e8686658e2...12.exe
windows10-2004-x64
3e8add32344...f4.exe
windows7-x64
10e8add32344...f4.exe
windows10-2004-x64
10e8cdbe10bd...14.exe
windows7-x64
10e8cdbe10bd...14.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
e64b687735f08d83a710e6e493346feb.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e64b687735f08d83a710e6e493346feb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
e65dc6f84e8571ee0c8d0df1c15ab10c168f9e8951c0e9d61bae78ca53bb1e10.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e65dc6f84e8571ee0c8d0df1c15ab10c168f9e8951c0e9d61bae78ca53bb1e10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
e67e28bf496e7f9625bf94a126253aac.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
e67e28bf496e7f9625bf94a126253aac.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
e699919d5d4dee2a70455861a6aeddad.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
e699919d5d4dee2a70455861a6aeddad.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
e70b65e1d80063b1fdfc5b439f8ec121.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
e70b65e1d80063b1fdfc5b439f8ec121.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
e7193d347375dbb471134f1772410284.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
e7193d347375dbb471134f1772410284.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
e740e379c5b6d33ab42fea238735745f5965d78dfbca807496686cd94cfa57b9.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
e740e379c5b6d33ab42fea238735745f5965d78dfbca807496686cd94cfa57b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
e751c36e12f90580dfa17b05b50269a413ae64807c60a7a0f1e58bcd38f6fb39.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
e751c36e12f90580dfa17b05b50269a413ae64807c60a7a0f1e58bcd38f6fb39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
e7573bcf859fd192353ba79f43e0cca1.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
e7573bcf859fd192353ba79f43e0cca1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
e787228874f75520e2a95df7768ba99b.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
e787228874f75520e2a95df7768ba99b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
e80000db8c58338a7944e72e30e5ece016290acb6bd9a2129e796ec576da934b.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
e80000db8c58338a7944e72e30e5ece016290acb6bd9a2129e796ec576da934b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
e82aaf456af5fe5a644f8dc0d34133c9b37337bb5ab028fc75ab448a30cae0e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
e82aaf456af5fe5a644f8dc0d34133c9b37337bb5ab028fc75ab448a30cae0e7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
e864953c3a95b063ace86177e1914753.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
e864953c3a95b063ace86177e1914753.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
e8686658e2163a23de75fe75807e0d12.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
e8686658e2163a23de75fe75807e0d12.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
e8add323447be730ffb34507864ea6c71e16df32e6668ce7eb03839e3f0e49f4.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
e8add323447be730ffb34507864ea6c71e16df32e6668ce7eb03839e3f0e49f4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
e8cdbe10bd3316f1f52cfd57c431f914.exe
Resource
win7-20241010-en
General
-
Target
e864953c3a95b063ace86177e1914753.exe
-
Size
5.9MB
-
MD5
e864953c3a95b063ace86177e1914753
-
SHA1
472bc71ef2e9c06ff3271fc0623f79a95ed2fe93
-
SHA256
d11fecef716ab9ab91bb2342635dd89113e0cce4313229abbc80462facaefad9
-
SHA512
f947ad181a748964673ce7fcff6ba8cb192079cf4f095ce60e44b4ff0a5bd241a06b0cca88899b91ad8064c3d000946a6da1bb7d7b61759b9a5888e8aa64a435
-
SSDEEP
98304:hyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4J:hyeU11Rvqmu8TWKnF6N/1wo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5820 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5568 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4996 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5480 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5420 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5304 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5152 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 4800 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 4800 schtasks.exe 90 -
UAC bypass 3 TTPs 18 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MoUsoCoreWorker.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 39 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 448 powershell.exe 2896 powershell.exe 3496 powershell.exe 2096 powershell.exe 5788 powershell.exe 3368 powershell.exe 1072 powershell.exe 3412 powershell.exe 4788 powershell.exe 4676 powershell.exe 5164 powershell.exe 1708 powershell.exe 852 powershell.exe 4532 powershell.exe 3336 powershell.exe 4508 powershell.exe 1724 powershell.exe 5788 powershell.exe 6032 powershell.exe 2480 powershell.exe 6016 powershell.exe 5244 powershell.exe 5600 powershell.exe 3344 powershell.exe 2248 powershell.exe 2052 powershell.exe 5776 powershell.exe 4660 powershell.exe 4348 powershell.exe 5068 powershell.exe 4716 powershell.exe 5024 powershell.exe 2576 powershell.exe 916 powershell.exe 3848 powershell.exe 2500 powershell.exe 3388 powershell.exe 2764 powershell.exe 2140 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts e864953c3a95b063ace86177e1914753.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation e864953c3a95b063ace86177e1914753.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation MoUsoCoreWorker.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation MoUsoCoreWorker.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation MoUsoCoreWorker.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation e864953c3a95b063ace86177e1914753.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation e864953c3a95b063ace86177e1914753.exe -
Executes dropped EXE 5 IoCs
pid Process 1980 e864953c3a95b063ace86177e1914753.exe 2376 e864953c3a95b063ace86177e1914753.exe 5212 MoUsoCoreWorker.exe 384 MoUsoCoreWorker.exe 2784 MoUsoCoreWorker.exe -
Checks whether UAC is enabled 1 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e864953c3a95b063ace86177e1914753.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 1980 e864953c3a95b063ace86177e1914753.exe 1980 e864953c3a95b063ace86177e1914753.exe 2376 e864953c3a95b063ace86177e1914753.exe 2376 e864953c3a95b063ace86177e1914753.exe 5212 MoUsoCoreWorker.exe 5212 MoUsoCoreWorker.exe 384 MoUsoCoreWorker.exe 384 MoUsoCoreWorker.exe 2784 MoUsoCoreWorker.exe 2784 MoUsoCoreWorker.exe -
Drops file in Program Files directory 37 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\fr-FR\088424020bedd6 e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Windows Multimedia Platform\wininit.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\edge_BITS_4344_533282869\sppsvc.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RCX8D26.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\edge_BITS_4344_1101633263\winlogon.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX8794.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\22eafd247d37c3 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCX856F.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX8F2B.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCX854F.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\edge_BITS_4344_533282869\RCX9141.tmp e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\69ddcba757bf72 e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\9e8d7a4ca61bd9 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX8783.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\smss.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\edge_BITS_4344_533282869\0a1fd5f707cd16 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\edge_BITS_4344_533282869\RCX9140.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\smss.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\edge_BITS_4344_1101633263\winlogon.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\wininit.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files\edge_BITS_4344_533282869\sppsvc.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\9e8d7a4ca61bd9 e864953c3a95b063ace86177e1914753.exe File created C:\Program Files\edge_BITS_4344_1101633263\cc11b995f2a76d e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Windows Multimedia Platform\56085415360792 e864953c3a95b063ace86177e1914753.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\886983d96e3d3e e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RCX8CA8.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX8F2A.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe e864953c3a95b063ace86177e1914753.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Tasks\unsecapp.exe e864953c3a95b063ace86177e1914753.exe File created C:\Windows\Tasks\29c1c3cc0f7685 e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Tasks\RCX8A16.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Tasks\RCX8A26.tmp e864953c3a95b063ace86177e1914753.exe File opened for modification C:\Windows\Tasks\unsecapp.exe e864953c3a95b063ace86177e1914753.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings MoUsoCoreWorker.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings MoUsoCoreWorker.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings MoUsoCoreWorker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e864953c3a95b063ace86177e1914753.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings e864953c3a95b063ace86177e1914753.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings e864953c3a95b063ace86177e1914753.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4616 schtasks.exe 3036 schtasks.exe 5152 schtasks.exe 1452 schtasks.exe 2004 schtasks.exe 3308 schtasks.exe 3840 schtasks.exe 4996 schtasks.exe 4772 schtasks.exe 4824 schtasks.exe 4368 schtasks.exe 1864 schtasks.exe 5420 schtasks.exe 3572 schtasks.exe 220 schtasks.exe 4948 schtasks.exe 5304 schtasks.exe 3952 schtasks.exe 5568 schtasks.exe 3432 schtasks.exe 2752 schtasks.exe 4536 schtasks.exe 5820 schtasks.exe 1032 schtasks.exe 4736 schtasks.exe 1268 schtasks.exe 2636 schtasks.exe 4984 schtasks.exe 3548 schtasks.exe 5480 schtasks.exe 2876 schtasks.exe 2840 schtasks.exe 1032 schtasks.exe 1216 schtasks.exe 4508 schtasks.exe 4844 schtasks.exe 4956 schtasks.exe 4496 schtasks.exe 4188 schtasks.exe 3456 schtasks.exe 4200 schtasks.exe 2372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3388 powershell.exe 3388 powershell.exe 1072 powershell.exe 1072 powershell.exe 5776 powershell.exe 5776 powershell.exe 3368 powershell.exe 3368 powershell.exe 916 powershell.exe 916 powershell.exe 5244 powershell.exe 5244 powershell.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 852 powershell.exe 852 powershell.exe 3060 e864953c3a95b063ace86177e1914753.exe 2576 powershell.exe 1724 powershell.exe 1724 powershell.exe 2576 powershell.exe 2764 powershell.exe 2764 powershell.exe 916 powershell.exe 448 powershell.exe 448 powershell.exe 5788 powershell.exe 5788 powershell.exe 6016 powershell.exe 6016 powershell.exe 5776 powershell.exe 2576 powershell.exe 3060 e864953c3a95b063ace86177e1914753.exe 3060 e864953c3a95b063ace86177e1914753.exe 1072 powershell.exe 3388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3060 e864953c3a95b063ace86177e1914753.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 5776 powershell.exe Token: SeDebugPrivilege 3368 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 5244 powershell.exe Token: SeDebugPrivilege 5788 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 6016 powershell.exe Token: SeDebugPrivilege 1980 e864953c3a95b063ace86177e1914753.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 3336 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4676 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 5600 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeDebugPrivilege 2376 e864953c3a95b063ace86177e1914753.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 5024 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeDebugPrivilege 5788 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 6032 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 5164 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 5212 MoUsoCoreWorker.exe Token: SeDebugPrivilege 384 MoUsoCoreWorker.exe Token: SeDebugPrivilege 2784 MoUsoCoreWorker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2764 3060 e864953c3a95b063ace86177e1914753.exe 111 PID 3060 wrote to memory of 2764 3060 e864953c3a95b063ace86177e1914753.exe 111 PID 3060 wrote to memory of 448 3060 e864953c3a95b063ace86177e1914753.exe 177 PID 3060 wrote to memory of 448 3060 e864953c3a95b063ace86177e1914753.exe 177 PID 3060 wrote to memory of 3388 3060 e864953c3a95b063ace86177e1914753.exe 113 PID 3060 wrote to memory of 3388 3060 e864953c3a95b063ace86177e1914753.exe 113 PID 3060 wrote to memory of 1072 3060 e864953c3a95b063ace86177e1914753.exe 115 PID 3060 wrote to memory of 1072 3060 e864953c3a95b063ace86177e1914753.exe 115 PID 3060 wrote to memory of 916 3060 e864953c3a95b063ace86177e1914753.exe 116 PID 3060 wrote to memory of 916 3060 e864953c3a95b063ace86177e1914753.exe 116 PID 3060 wrote to memory of 5788 3060 e864953c3a95b063ace86177e1914753.exe 117 PID 3060 wrote to memory of 5788 3060 e864953c3a95b063ace86177e1914753.exe 117 PID 3060 wrote to memory of 2576 3060 e864953c3a95b063ace86177e1914753.exe 119 PID 3060 wrote to memory of 2576 3060 e864953c3a95b063ace86177e1914753.exe 119 PID 3060 wrote to memory of 5244 3060 e864953c3a95b063ace86177e1914753.exe 120 PID 3060 wrote to memory of 5244 3060 e864953c3a95b063ace86177e1914753.exe 120 PID 3060 wrote to memory of 1724 3060 e864953c3a95b063ace86177e1914753.exe 122 PID 3060 wrote to memory of 1724 3060 e864953c3a95b063ace86177e1914753.exe 122 PID 3060 wrote to memory of 852 3060 e864953c3a95b063ace86177e1914753.exe 123 PID 3060 wrote to memory of 852 3060 e864953c3a95b063ace86177e1914753.exe 123 PID 3060 wrote to memory of 3368 3060 e864953c3a95b063ace86177e1914753.exe 124 PID 3060 wrote to memory of 3368 3060 e864953c3a95b063ace86177e1914753.exe 124 PID 3060 wrote to memory of 5776 3060 e864953c3a95b063ace86177e1914753.exe 125 PID 3060 wrote to memory of 5776 3060 e864953c3a95b063ace86177e1914753.exe 125 PID 3060 wrote to memory of 6016 3060 e864953c3a95b063ace86177e1914753.exe 126 PID 3060 wrote to memory of 6016 3060 e864953c3a95b063ace86177e1914753.exe 126 PID 3060 wrote to memory of 1980 3060 e864953c3a95b063ace86177e1914753.exe 137 PID 3060 wrote to memory of 1980 3060 e864953c3a95b063ace86177e1914753.exe 137 PID 1980 wrote to memory of 4676 1980 e864953c3a95b063ace86177e1914753.exe 149 PID 1980 wrote to memory of 4676 1980 e864953c3a95b063ace86177e1914753.exe 149 PID 1980 wrote to memory of 3496 1980 e864953c3a95b063ace86177e1914753.exe 150 PID 1980 wrote to memory of 3496 1980 e864953c3a95b063ace86177e1914753.exe 150 PID 1980 wrote to memory of 4348 1980 e864953c3a95b063ace86177e1914753.exe 151 PID 1980 wrote to memory of 4348 1980 e864953c3a95b063ace86177e1914753.exe 151 PID 1980 wrote to memory of 4508 1980 e864953c3a95b063ace86177e1914753.exe 152 PID 1980 wrote to memory of 4508 1980 e864953c3a95b063ace86177e1914753.exe 152 PID 1980 wrote to memory of 3336 1980 e864953c3a95b063ace86177e1914753.exe 153 PID 1980 wrote to memory of 3336 1980 e864953c3a95b063ace86177e1914753.exe 153 PID 1980 wrote to memory of 4788 1980 e864953c3a95b063ace86177e1914753.exe 154 PID 1980 wrote to memory of 4788 1980 e864953c3a95b063ace86177e1914753.exe 154 PID 1980 wrote to memory of 4532 1980 e864953c3a95b063ace86177e1914753.exe 155 PID 1980 wrote to memory of 4532 1980 e864953c3a95b063ace86177e1914753.exe 155 PID 1980 wrote to memory of 3412 1980 e864953c3a95b063ace86177e1914753.exe 156 PID 1980 wrote to memory of 3412 1980 e864953c3a95b063ace86177e1914753.exe 156 PID 1980 wrote to memory of 4660 1980 e864953c3a95b063ace86177e1914753.exe 157 PID 1980 wrote to memory of 4660 1980 e864953c3a95b063ace86177e1914753.exe 157 PID 1980 wrote to memory of 3344 1980 e864953c3a95b063ace86177e1914753.exe 158 PID 1980 wrote to memory of 3344 1980 e864953c3a95b063ace86177e1914753.exe 158 PID 1980 wrote to memory of 5600 1980 e864953c3a95b063ace86177e1914753.exe 159 PID 1980 wrote to memory of 5600 1980 e864953c3a95b063ace86177e1914753.exe 159 PID 1980 wrote to memory of 3848 1980 e864953c3a95b063ace86177e1914753.exe 160 PID 1980 wrote to memory of 3848 1980 e864953c3a95b063ace86177e1914753.exe 160 PID 1980 wrote to memory of 2896 1980 e864953c3a95b063ace86177e1914753.exe 161 PID 1980 wrote to memory of 2896 1980 e864953c3a95b063ace86177e1914753.exe 161 PID 1980 wrote to memory of 4952 1980 e864953c3a95b063ace86177e1914753.exe 175 PID 1980 wrote to memory of 4952 1980 e864953c3a95b063ace86177e1914753.exe 175 PID 4952 wrote to memory of 448 4952 cmd.exe 177 PID 4952 wrote to memory of 448 4952 cmd.exe 177 PID 4952 wrote to memory of 2376 4952 cmd.exe 178 PID 4952 wrote to memory of 2376 4952 cmd.exe 178 PID 2376 wrote to memory of 2500 2376 e864953c3a95b063ace86177e1914753.exe 194 PID 2376 wrote to memory of 2500 2376 e864953c3a95b063ace86177e1914753.exe 194 PID 2376 wrote to memory of 2140 2376 e864953c3a95b063ace86177e1914753.exe 195 PID 2376 wrote to memory of 2140 2376 e864953c3a95b063ace86177e1914753.exe 195 -
System policy modification 1 TTPs 18 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e864953c3a95b063ace86177e1914753.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MoUsoCoreWorker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MoUsoCoreWorker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/7e20f84d5244aba7145631d4073af8/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/d25f591a00514bc9ba8441/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6016
-
-
C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/7e20f84d5244aba7145631d4073af8/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/d25f591a00514bc9ba8441/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6r4pisGLtF.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"C:\Users\Admin\AppData\Local\Temp\e864953c3a95b063ace86177e1914753.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/7e20f84d5244aba7145631d4073af8/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/d25f591a00514bc9ba8441/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nvl7Sxgh1S.bat"5⤵PID:5400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4564
-
-
C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe"C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5212 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3bd81d2f-ad2f-4c2c-83c0-24f8767add98.vbs"7⤵PID:4860
-
C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exeC:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:384 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b8779c8-0953-4746-badb-7d24265a48c2.vbs"9⤵PID:2740
-
C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exeC:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2784 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bf63d56e-b0cd-4911-8279-74adbc3c9656.vbs"11⤵PID:1768
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa257211-3dc4-4a43-ba8a-c0596c593249.vbs"11⤵PID:5084
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3bd5a56-b050-4def-93b5-ffa4b5c5a7dd.vbs"9⤵PID:1380
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b79c721-014f-4191-b4b1-6625c92a4d6b.vbs"7⤵PID:4700
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\Tasks\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Tasks\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\Tasks\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\edge_BITS_4344_533282869\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4344_533282869\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\edge_BITS_4344_533282869\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864953c3a95b063ace86177e1914753e" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\e864953c3a95b063ace86177e1914753.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864953c3a95b063ace86177e1914753" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\e864953c3a95b063ace86177e1914753.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864953c3a95b063ace86177e1914753e" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\e864953c3a95b063ace86177e1914753.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\d25f591a00514bc9ba8441\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\d25f591a00514bc9ba8441\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\d25f591a00514bc9ba8441\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 14 /tr "'C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 11 /tr "'C:\d25f591a00514bc9ba8441\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\edge_BITS_4344_1101633263\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4344_1101633263\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\edge_BITS_4344_1101633263\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\7e20f84d5244aba7145631d4073af8\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\7e20f84d5244aba7145631d4073af8\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\7e20f84d5244aba7145631d4073af8\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5e864953c3a95b063ace86177e1914753
SHA1472bc71ef2e9c06ff3271fc0623f79a95ed2fe93
SHA256d11fecef716ab9ab91bb2342635dd89113e0cce4313229abbc80462facaefad9
SHA512f947ad181a748964673ce7fcff6ba8cb192079cf4f095ce60e44b4ff0a5bd241a06b0cca88899b91ad8064c3d000946a6da1bb7d7b61759b9a5888e8aa64a435
-
Filesize
5.9MB
MD580f4b332ba051ea28d98bbf17ccc4722
SHA1ce3957b773765c25009eba50ede517bdfd25ff23
SHA256080cc9b13183d93a5fcf7676c2ee40f7140c5c11ab5461fb1748c40493cc4a8d
SHA512a6d7f2e360b05fcb2f42e48b620dcc26afe822b9df4b35784236e45990f20a499b28a7106e81d3b7e43e040647854723380f68cbe3155756f2d41ff735795b8c
-
Filesize
1KB
MD5229da4b4256a6a948830de7ee5f9b298
SHA18118b8ddc115689ca9dc2fe8c244350333c5ba8b
SHA2563d63b4a66e80ed97a8d74ea9dee7645942aafbd4abf1b31afed1027e5967fe11
SHA5123a4ec8f720000a32bb1555b32db13236a73bb6e654e35b4de8bdb0fc0de535584bc08ebe25c7066324e86faa33e8f571a11cc4e5ef00be78e2993e228f615224
-
Filesize
1KB
MD5612072f28dae34eb75a144057666a2ba
SHA13b965a3b1b492b77c9cdbc86e04898bdd4eb948c
SHA256ee0e6893ee76e6e771eea4116de524ce047ccdd04c7d6267a52b4a8e8198db26
SHA512b0e397c2dac42d19f0864c223d6f2f74149de7d1d6f1e67d5da99695ac9ad1f6019d0ac392852d4c285182f97fec708dc01d0a6e5a8646d06e0da3ab863cd07f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5681e61532ff712d8340986e1c9913ef5
SHA184a8edb57465d211a98980b5788c18a2584edcdf
SHA256d6bd79a01f6f2501487a2e7cad738bd2fb6ee772191a79d15cad1b995bcdb66a
SHA51226822d15d1c676fe6f59470b828b783751187947a22f2e0baded0629473f78e33f3c048e0bc3548e1e4ad817fadac968a91dca1f1231433204df0b5ead03462f
-
Filesize
944B
MD5acb0e0db180c73954955309f90c91376
SHA1c27f2c17cfa4fd4a92174eb548aacf6606814cf4
SHA25610c4266a001dde473f229f0ad24a3ba938d703f7c80debe52f6f49d3441cc849
SHA5126fffb653f2da467d9d0cec17d2a39c6bd89321c5193a093547f20af70f7f74800045273860165543779a9298c9bbace104f8710bc1557ff9a31d6cbec3a298fc
-
Filesize
944B
MD54552709998d20ebebb7d79b1e2caba85
SHA1a136173b2c02a5c678afbfb05d859dcf7fce5e73
SHA256e96edbb0c4584421178d50c77bb16d7fe8b3839c357c170268dc13c00e8bb435
SHA51253f623fa2780ceead709084e842a38f01ae921223e2bff2a97e45ad4a792c73e7370e97da4d323a5b857bf446e3295b6422ffa2dbaf68d34a65ebf6751d7d83f
-
Filesize
944B
MD59ec1de5af22ee94e2a00a91da98957bd
SHA10ade5098be757a47adb6d5d0dbf576bcf41d6253
SHA256540ab5c28d94cbbe9c9bf5334eb8dd7e203b7c4aa5c6f195f95fe64965f1ed76
SHA5128c2242c22a8c2baa92e2ec47fd29447caa709093ed4ff6ee459f8f438c193bc0cb9f5baaf113696c63227f7a67462214236703569689f50272a6f37f5f63452b
-
Filesize
944B
MD57cd541695b3cebb31ad4b3e131bfb4d5
SHA116d8085de66ff920f6028c282afb3183bed8865a
SHA256dc0ae36677b455e1b5c66859b5b2cac1b3a29aabd281f52ac682cc4b99b84fe3
SHA512f90fa2d9c231a0a00579deafce7b74c2f043485d560c4377c2591a37dad4c79638b30025adb896107a3cb9b5f21f24289f1fe1f3bb73dcd16e346ab95b7bd56f
-
Filesize
944B
MD52d06ce10e4e5b9e174b5ebbdad300fad
SHA1bcc1c231e22238cef02ae25331320060ada2f131
SHA25687d1dd56f12a88907ba5aebca8d555443d6f77ed214497277cc8bcd31c669f2c
SHA51238cfbeb59605854ae4fcfae8619a6b26bd916148acfb5636383672a3960b45ca41fed5c241f97465129e92eaf78c4c85dcf258f1ab501a2bf771287ce04f76a7
-
Filesize
944B
MD5085e0a3b869f290afea5688a8ac4e7c5
SHA10fedef5057708908bcca9e7572be8f46cef4f3ca
SHA2561fed2c9bc05b3fcb93f493124dbf1680c6445f67e3d49680257183132514509c
SHA512bbac0555a05dbe83154a90caa44a653c8a05c87594a211548b165c5b1d231e3818830e754c0b6de3e5cb64dba3a5ad18bebae05cb9157e1dd46bce2a86d18ede
-
Filesize
944B
MD5a9a7f35c006bbf5da72f9cb250ffbddb
SHA1458a8cedc38dac109631d9fccb3bf6d2c5c0e89e
SHA256a1db56d56e35a6c95f98204e40f69f70422969681d408e5edc4afbf732eef86b
SHA512d341773d30e09214567c65f24cd1854f1e438b8528aa30d35b6baac16e671dde1245edda654f19343b7c160da45985ab53f08453e7f6286e272d544f8741c131
-
Filesize
944B
MD5145039ee65251da29aa337556cab6c61
SHA15dce5405ea3ab3c00a5ff7044c8bb7b684f9973e
SHA25626bbedffe13d17dc90fda8ee3423a05695ef2d9d10cad9f537334074ec105788
SHA512d6536c7c31ce564a80c45d4acff414c5426a777ec5bbd8a9f3eb19f6a82ca25dda557f15a600df81b5b2472881d6b266cd1be93dfedcf44a244ce47904e3c46e
-
Filesize
944B
MD5d3e8199b4634731cf0a0c26c1f14f588
SHA17f8fae27eb80055a436a6b5457978f32673d9ad4
SHA256ef33f487f93c2977e92fb08d6bdcc9d48b5d1864c402f9d3fbf3e1b30e8b3b9a
SHA512806a123100dbc1ca1b27bbad5b93c3a9a840dc795127af8523333a71259a8c5ef8aefccb83ef390f2644e013f138c4b7b63c584acccb197aada0c70c038032e2
-
Filesize
944B
MD5e3898d01727158944b6574f7ab56b17e
SHA12f435ca2f65cafed4e3fc2759dbc7634c0f6c57b
SHA2561810c08a4e6a93c8565059055fbf4b8f67409ab6271ae5664f2b3fd2b22fa645
SHA5125a7a3a48c2ac25eee945fa28660fe57d94de3a2374ecd15ef2220db95f8ee833b23302806487f5d7e9378da628a21d089bbe80c9d962df7935162112faef03bb
-
Filesize
944B
MD5dd0716df5ff6e2ed8bfa08e271d64dd8
SHA1c342bbe936058ea27843d5dbe5eb434f926612f7
SHA25615ea3598b422f0d7705405688a174b98789b623154d4ccf3f3148f7c10bafdd8
SHA5127e6dc8f9ad269ca3969e7b1284399f16f59559d5a4232537147fb7edcba86932474eff26921c09472894d55ee045dd3e371dcfce65d358785166742582e0b8a4
-
Filesize
944B
MD56019bc03fe1dc3367a67c76d08b55399
SHA13d0b6d4d99b6b8e49829a3992072c3d9df7ad672
SHA2567f88db7b83b11cd8ea233efc3a1498635b68771482658255750df564a065f7d0
SHA5126b5409780a23e977b0bbe463e351f1d474539100aeaa01b0b7fe72aa6dbfb3c0fec64fe9db65b63d188a279b65eae7f31ef0b6880c67ada9ab175da419f595eb
-
Filesize
944B
MD53c625954a51c4bbd8141206b00f6fc0a
SHA14128cb2f9d2984844e303e2e330e448334e5c273
SHA256952515feb4929cfad2435c679a5fad19242e938e8a7c97afebb1f3d996bd3ec4
SHA5123f7c4ea0551de5b6237ca13419413e6e73e85632e9bb09b5354d6310b5969f9c3a2dc27142e75e8572c2c65b2bc7615269fad27dcea2f91c389b6758e2630517
-
Filesize
64B
MD5e22899c92245a561afa0953d27ab8bbd
SHA101a429418fe4bb3bc422f815641f6b52c3edf915
SHA256d302efdf3a8d5956f127fc501dfbe83574b14c3c51cba5a77b17bcb947a13c2a
SHA512339b858c8b3f20fe942443a74169d840677b0e4d603b1957222dcb313c059f4a72f8ae9cb3d636ad7719ad2c9046a7bbeea843e65a83d4da39540719cce0c46a
-
Filesize
721B
MD51d24cba92dc3410f1436bc16279c8c7d
SHA1562bf069198fcdd7ab822c2b10e764d955c885bd
SHA256d1f31185fb5ff24e77240354a1df446ae083a6494308d3641f20c2195abdaa9b
SHA512fb57218039e6c75be0cd57f1ca488c3fd58da541b293d9a182a70cbd448de238c2183cc2ae523834c42ac73497bd78b81bce83a149d0a7455420bfb82dc84c2b
-
Filesize
235B
MD5e480686199a38b16587bd4bf1905af0b
SHA16349019c318ad367d4c80c3727d55e83064379bc
SHA256f0b0368b4cda5bb4cb4a32c7f8071674e9274ad9bc2723b0677b3dddb7b31e9b
SHA51265b61b79a3f44ad2a9be0443e71191d5cb359bf7802315a923808b40b14541081b8ef2554364f573d01e717fd4b159795ab8ee5e95440ad7d4d56b5c39b1e92a
-
Filesize
720B
MD5d98670a36b25fb3ac600be65aa8b848b
SHA178c4e8480b1a6fe63c832f2af4161056090c8549
SHA256edb6c31885fd874a1fda4b5d38cd87fc18657224b851489f8e8f4ebf4ed05e37
SHA512fac8b39c50f865843af1a1933ef5dadbb45183806c88e229a577b7cab76c49e8576351b0d9831aca217e18cd0075e7458c09763778b6241cf44971d1210f386e
-
Filesize
497B
MD5d160da6d8ffb31692d10a7bd59db6072
SHA1804cf60b307730fc5d0062c2af16143736c561f7
SHA256d0a7a5ff6cc16c6b55330351a50c9aa75be22f4d18f9cfbbe5b56446c5aafbb2
SHA51213d7fd12f0b65694a9f29d8c490960fd933fa155ce6d27fd94243da49ebfdcdd3f7051f54907166d59e3e579b3738e5403ecd913496b82f4ffb28ee30bd82e08
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
721B
MD55782bb993acede4374d5bd8aeb245f30
SHA1228dc6b0440f40cbd750a560be4b968accf2249a
SHA256726fa9636bc58b37ec59262b1c5aa787f164a933fb4a9ad7709dbd73987d4040
SHA5122168d329e67909d124f2033998dec9246ab21f0cfdf3693fb5a52f5375a5c36ea7ac9264e2dcf4f1fb1b85e9e6cca6e5820990bfa04907ed1e598f37a1c9660e
-
Filesize
210B
MD5af28871015eaf5d67490e1e9b436ebfa
SHA163d2f02014f42022842eb68bab41b2b618392c66
SHA256e8fa82d4a1d82b7f67f97e35b589cd14d0a4b81ceed061f999e3f6808f60e9b5
SHA512ec16b8893369f347ef5d4b2c77156ccdb1a6c5c2edd892488b6afc0dca22a6392cafbf84d1762612e19b1a1f0a6d055e4634611a947bac3e8c0227b55dd40758