Overview
overview
10Static
static
102ed5096b88...b5.exe
windows7-x64
102ed5096b88...b5.exe
windows10-2004-x64
102ee9655c23...67.exe
windows7-x64
102ee9655c23...67.exe
windows10-2004-x64
102eff63cdfb...1a.exe
windows7-x64
102eff63cdfb...1a.exe
windows10-2004-x64
102f148dd5c5...0b.exe
windows7-x64
102f148dd5c5...0b.exe
windows10-2004-x64
102f20805841...4a.exe
windows7-x64
102f20805841...4a.exe
windows10-2004-x64
102f3c6dcb67...d1.exe
windows7-x64
32f3c6dcb67...d1.exe
windows10-2004-x64
32f3ef255d9...18.exe
windows7-x64
82f3ef255d9...18.exe
windows10-2004-x64
82f51ba1ede...be.exe
windows7-x64
102f51ba1ede...be.exe
windows10-2004-x64
102f61e23326...8e.exe
windows7-x64
102f61e23326...8e.exe
windows10-2004-x64
102f8f60984e...42.exe
windows7-x64
102f8f60984e...42.exe
windows10-2004-x64
102faeca4666...e9.exe
windows7-x64
102faeca4666...e9.exe
windows10-2004-x64
102fd4eb3e27...82.exe
windows7-x64
102fd4eb3e27...82.exe
windows10-2004-x64
102fde7f3ffb...c6.exe
windows7-x64
102fde7f3ffb...c6.exe
windows10-2004-x64
1030143fedf8...ac.exe
windows7-x64
1030143fedf8...ac.exe
windows10-2004-x64
10301cceb8e4...db.exe
windows7-x64
10301cceb8e4...db.exe
windows10-2004-x64
103020571d24...5f.exe
windows7-x64
103020571d24...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
155s -
max time network
172s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win10v2004-20250314-en
General
-
Target
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
-
Size
1.6MB
-
MD5
e9a51358da08f22af241931abad598ae
-
SHA1
04afc75b8bd8a406d03b844292ac955499feb7bf
-
SHA256
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db
-
SHA512
fe3c8a7ecca641122815dc2ecdaec54811318291df3fd278a9516e5a87b95b76b92caef20efbdf382bf286fa5d3d71ddc35d53a8097b5972e8c03a7b1cc36eab
-
SSDEEP
24576:qsm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:qD8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 63 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2904 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 652 2904 schtasks.exe 29 -
resource yara_rule behavioral29/memory/2376-1-0x0000000000D00000-0x0000000000EA2000-memory.dmp dcrat behavioral29/files/0x000500000001a469-27.dat dcrat behavioral29/files/0x000700000001a479-82.dat dcrat behavioral29/memory/2928-278-0x0000000001290000-0x0000000001432000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 23 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2532 powershell.exe 1156 powershell.exe 844 powershell.exe 1920 powershell.exe 2384 powershell.exe 1920 powershell.exe 868 powershell.exe 2976 powershell.exe 1296 powershell.exe 1200 powershell.exe 1864 powershell.exe 836 powershell.exe 1840 powershell.exe 1792 powershell.exe 1832 powershell.exe 964 powershell.exe 1764 powershell.exe 2952 powershell.exe 2232 powershell.exe 1740 powershell.exe 1156 powershell.exe 3040 powershell.exe 2420 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 2928 System.exe 1724 System.exe 2128 System.exe 236 System.exe 2924 System.exe 916 System.exe -
Drops file in Program Files directory 37 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\ja-JP\services.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX92E0.tmp 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\7-Zip\Lang\24dbde2999530e 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Windows NT\Accessories\en-US\b75386f1303e64 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\RCX999A.tmp 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\7-Zip\Lang\WmiPrvSE.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Windows NT\Accessories\en-US\taskhost.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCX9FD7.tmp 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\spoolsv.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX92CF.tmp 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\RCX991C.tmp 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCX9FC7.tmp 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\7-Zip\Lang\WmiPrvSE.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\6203df4a6bafc7 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Google\24dbde2999530e 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\lsm.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Google\WmiPrvSE.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\spoolsv.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\f3b6ecef712a24 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Windows Defender\ja-JP\services.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\Google\WmiPrvSE.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Windows Photo Viewer\de-DE\101b941d020240 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\explorer.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\7a0fd90576e088 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\886983d96e3d3e 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\529db8da3dc1f9 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Program Files\Windows Defender\ja-JP\c5b4cb5e9653cc 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\taskhost.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\explorer.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\IME\IMESC5\services.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Windows\IME\IMESC5\c5b4cb5e9653cc 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Windows\Downloaded Program Files\WmiPrvSE.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Windows\Downloaded Program Files\24dbde2999530e 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Windows\Fonts\services.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Windows\winsxs\x86_networking-mpssvc-svc.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_b8406654aa00440b\sppsvc.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Windows\Fonts\services.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File created C:\Windows\Fonts\c5b4cb5e9653cc 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Windows\IME\IMESC5\services.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe File opened for modification C:\Windows\Downloaded Program Files\WmiPrvSE.exe 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 63 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 884 schtasks.exe 1524 schtasks.exe 2992 schtasks.exe 2752 schtasks.exe 2452 schtasks.exe 2648 schtasks.exe 2924 schtasks.exe 940 schtasks.exe 1244 schtasks.exe 2248 schtasks.exe 2588 schtasks.exe 1052 schtasks.exe 608 schtasks.exe 2140 schtasks.exe 1496 schtasks.exe 1016 schtasks.exe 2556 schtasks.exe 2736 schtasks.exe 1248 schtasks.exe 1232 schtasks.exe 1852 schtasks.exe 2516 schtasks.exe 2260 schtasks.exe 1252 schtasks.exe 2620 schtasks.exe 2444 schtasks.exe 2280 schtasks.exe 2568 schtasks.exe 2696 schtasks.exe 1812 schtasks.exe 1880 schtasks.exe 1768 schtasks.exe 924 schtasks.exe 2832 schtasks.exe 2392 schtasks.exe 2184 schtasks.exe 2592 schtasks.exe 2456 schtasks.exe 2128 schtasks.exe 1344 schtasks.exe 1816 schtasks.exe 2272 schtasks.exe 2368 schtasks.exe 2760 schtasks.exe 1844 schtasks.exe 2232 schtasks.exe 1744 schtasks.exe 2256 schtasks.exe 1636 schtasks.exe 1648 schtasks.exe 944 schtasks.exe 2640 schtasks.exe 2120 schtasks.exe 2640 schtasks.exe 2984 schtasks.exe 1868 schtasks.exe 764 schtasks.exe 2592 schtasks.exe 2436 schtasks.exe 756 schtasks.exe 2644 schtasks.exe 3044 schtasks.exe 652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 1792 powershell.exe 1832 powershell.exe 1200 powershell.exe 1920 powershell.exe 1156 powershell.exe 1296 powershell.exe 1840 powershell.exe 844 powershell.exe 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 1740 powershell.exe 2384 powershell.exe 2532 powershell.exe 836 powershell.exe 2976 powershell.exe 1764 powershell.exe 2420 powershell.exe 964 powershell.exe 1920 powershell.exe 1156 powershell.exe 3040 powershell.exe 2952 powershell.exe 2232 powershell.exe 868 powershell.exe 1864 powershell.exe 2928 System.exe 1724 System.exe 2128 System.exe 236 System.exe 2924 System.exe 916 System.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 2928 System.exe Token: SeDebugPrivilege 1724 System.exe Token: SeDebugPrivilege 2128 System.exe Token: SeDebugPrivilege 236 System.exe Token: SeDebugPrivilege 2924 System.exe Token: SeDebugPrivilege 916 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2376 wrote to memory of 1840 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 51 PID 2376 wrote to memory of 1840 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 51 PID 2376 wrote to memory of 1840 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 51 PID 2376 wrote to memory of 1296 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 52 PID 2376 wrote to memory of 1296 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 52 PID 2376 wrote to memory of 1296 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 52 PID 2376 wrote to memory of 1156 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 53 PID 2376 wrote to memory of 1156 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 53 PID 2376 wrote to memory of 1156 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 53 PID 2376 wrote to memory of 1792 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 54 PID 2376 wrote to memory of 1792 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 54 PID 2376 wrote to memory of 1792 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 54 PID 2376 wrote to memory of 844 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 55 PID 2376 wrote to memory of 844 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 55 PID 2376 wrote to memory of 844 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 55 PID 2376 wrote to memory of 1200 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 56 PID 2376 wrote to memory of 1200 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 56 PID 2376 wrote to memory of 1200 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 56 PID 2376 wrote to memory of 1920 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 57 PID 2376 wrote to memory of 1920 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 57 PID 2376 wrote to memory of 1920 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 57 PID 2376 wrote to memory of 1832 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 58 PID 2376 wrote to memory of 1832 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 58 PID 2376 wrote to memory of 1832 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 58 PID 2376 wrote to memory of 1544 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 67 PID 2376 wrote to memory of 1544 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 67 PID 2376 wrote to memory of 1544 2376 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 67 PID 1544 wrote to memory of 2384 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 110 PID 1544 wrote to memory of 2384 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 110 PID 1544 wrote to memory of 2384 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 110 PID 1544 wrote to memory of 1920 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 111 PID 1544 wrote to memory of 1920 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 111 PID 1544 wrote to memory of 1920 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 111 PID 1544 wrote to memory of 836 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 112 PID 1544 wrote to memory of 836 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 112 PID 1544 wrote to memory of 836 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 112 PID 1544 wrote to memory of 1864 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 113 PID 1544 wrote to memory of 1864 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 113 PID 1544 wrote to memory of 1864 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 113 PID 1544 wrote to memory of 2532 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 114 PID 1544 wrote to memory of 2532 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 114 PID 1544 wrote to memory of 2532 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 114 PID 1544 wrote to memory of 2232 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 115 PID 1544 wrote to memory of 2232 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 115 PID 1544 wrote to memory of 2232 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 115 PID 1544 wrote to memory of 1740 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 116 PID 1544 wrote to memory of 1740 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 116 PID 1544 wrote to memory of 1740 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 116 PID 1544 wrote to memory of 964 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 117 PID 1544 wrote to memory of 964 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 117 PID 1544 wrote to memory of 964 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 117 PID 1544 wrote to memory of 1156 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 118 PID 1544 wrote to memory of 1156 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 118 PID 1544 wrote to memory of 1156 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 118 PID 1544 wrote to memory of 868 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 119 PID 1544 wrote to memory of 868 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 119 PID 1544 wrote to memory of 868 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 119 PID 1544 wrote to memory of 2976 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 120 PID 1544 wrote to memory of 2976 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 120 PID 1544 wrote to memory of 2976 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 120 PID 1544 wrote to memory of 1764 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 121 PID 1544 wrote to memory of 1764 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 121 PID 1544 wrote to memory of 1764 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 121 PID 1544 wrote to memory of 3040 1544 301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe"C:\Users\Admin\AppData\Local\Temp\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\Crashpad\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe"C:\Users\Admin\AppData\Local\Temp\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\en-US\taskhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\services.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Templates\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\explorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\smss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\IMESC5\services.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\services.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Users\Admin\Templates\System.exe"C:\Users\Admin\Templates\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\efcfb48b-05d7-48ca-96ee-993ec1e4db79.vbs"4⤵PID:616
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4a5355b1-599b-467a-b6eb-ef6e4d95f4dc.vbs"6⤵PID:2820
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5b17698f-a6a9-4973-8c44-ec78b97729c9.vbs"8⤵PID:1860
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3736ad55-8ce1-4e56-8099-22d6aa4e3bb9.vbs"10⤵PID:2980
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5678030-0271-490b-9998-ece4d033d7a4.vbs"12⤵PID:1612
-
C:\Users\Admin\Templates\System.exeC:\Users\Admin\Templates\System.exe13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0c4ba1b-f464-4127-8376-290801fff6c1.vbs"14⤵PID:3008
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e04cdce4-1fff-4aec-9ae0-5448cb5b9a99.vbs"14⤵PID:2336
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b649fa1-4a3b-4be4-b5d7-7e259bc8f3a7.vbs"12⤵PID:1456
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf9f962e-de2e-4f2c-baad-0b9e07100050.vbs"10⤵PID:2108
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\807cd471-5046-4a60-b7df-126582193741.vbs"8⤵PID:2972
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fe44fab-fc91-4326-b871-5ecaebddca86.vbs"6⤵PID:1740
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\00da256f-450c-48ec-b714-2203945f002e.vbs"4⤵PID:2156
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db3" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db3" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\Crashpad\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\Crashpad\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\Accessories\en-US\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\Accessories\en-US\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\ja-JP\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Templates\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Google\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\IMESC5\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\IME\IMESC5\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\IMESC5\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Fonts\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Fonts\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5e9a51358da08f22af241931abad598ae
SHA104afc75b8bd8a406d03b844292ac955499feb7bf
SHA256301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db
SHA512fe3c8a7ecca641122815dc2ecdaec54811318291df3fd278a9516e5a87b95b76b92caef20efbdf382bf286fa5d3d71ddc35d53a8097b5972e8c03a7b1cc36eab
-
Filesize
1.6MB
MD58df4c00eaf9b62fb141debe69750f8fa
SHA1572e8062cd5ab57e8888243a2d9014324661f7c7
SHA256b7389d8814d91c8f5ee04562bd41d4c3d923555d6c0ce7ed28a3cd516b3c1df5
SHA5125cdf594ae4cdb487fee79b064662f74a3a8dfd53783db9a5749d40cbf9cada4f7d50504b448d77e5a1af5d7a74beecde7a255833606649653c18cfd699e24533
-
Filesize
487B
MD5100ef692b9bdb5ea57cffb80c96c2593
SHA15b75e7f6e2e4af16b227470fceb82eeb72edbde8
SHA256cf51f600837d5a028bc4d01adfbe73801e4fd837efd533829f26d47f11e06971
SHA51283d165f62ef6c1f0169d0a05cae587733e22af66ad26a0be7d534140c9a80d05d292d2ab110c48a764cbe3c6a05229f81aab68bb91ab6d628cf335875d6c7709
-
Filesize
710B
MD5b110a38163ec77a97628d920e80172da
SHA19235841ceef158bab57ae9058e6c972c9dc4529f
SHA256f943e0318d5b232e28c26bf89a142e59b92184986e037b4884d98d89ed5827ca
SHA512adf343b8a36ed95a6058b6fba481426a8740d8f6f30dff1d15b47af4dc8b1f20b94ab5b690f678b204cad656d50c52d9225bfc2fa201c9927eca968659281508
-
Filesize
711B
MD5e1b2d6a72367826e420889e3d0cb842e
SHA174b052409f72d037e61449c488ec1fe7db276e63
SHA256c833da17ae3c191bd329398a438656bc9b15e8b008b4e5e4d62cf656bc98b41c
SHA512d6775a183a53f59d6013864ffedff8e3609e661e9359aeabfe3bc49c15576976be583e13c0c69e96b3dbad83f1736231b09f123e1c081fc1e1144917e3d75aca
-
Filesize
711B
MD588405bfe8962f0cf44b593f314d127c8
SHA1f216cd53c11ab18ec4bd407e38f90c354b500667
SHA2561d0578fe6f865c7df1a6d2fd64e686cc8965f8ced3b762565739ffb229e5da5c
SHA51237488e53d2c6d08c71e2f4d454b71200af4fa8538d8477e908ecd87c9ec6115e3a98c83d9da3a49c2ec6db05fb1a8b8d9e59a958f4ae7a6e198f20666526d535
-
Filesize
710B
MD5a92c5726df89027b779c517316e8b7c8
SHA1ab3f134b031b06f0606bbfe902fbd41d3799e7a8
SHA2569fd579fc088907208c43fae2529581ad7dd0e1925aaecabe6785a0dd4129fc00
SHA51269a96fbd0b672c2bda8d3518f34c7be8e757e99e5afc19f5d8031d58f005a7a62a0f2d2b0bc18a95bf4e5d85984469a935be14aaff7221fb916ae3e0c291fa8a
-
Filesize
711B
MD5a36f92e928eebbcb3fa5432e19f1f24f
SHA1288b61c71e45d4d838608e1d2fc3a7ebbc3ae05a
SHA25618b8773142dde8d8926f174cb0750193a5c3b39bdaf3be5b0d8dd14621a55eaa
SHA5122c27aa31c1574a199f7b90fd2bb81bc7358993bb7605e479bed589ee7b01aa1c337691ec8869c69a73b1dc04d5f4f41e6e13e32cf6a088ca578923cee7240c96
-
Filesize
711B
MD5a67dedecb715d8344f97fadcedf7bf8e
SHA189a16648235a75d99af46a60310332ac8a270124
SHA2560b7f863e7ec9cf17378e8f4f56da08eec9fe3f0eb6c3ef244823c40aa9a24ad5
SHA5126d99479f7b049e370ffb07b568656741602c2ba07689fb7296f1206681bd9aec2bb21163084950f4a0f89980a488f242cd240df87334e2f72447ba4374bfcc71
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d12513c06d0b2d2da81ac2853feb6725
SHA1b87549080d13399abdf1a7a5471001f1be96f5cb
SHA256631a2b7817ece492ef60635f12dc66435ed6502a27b9653fcb4927ffd569ac09
SHA5122ded3a7d06194de847bc7d0f25e91cf1d78e09c15daee8abebf833374808c681da0524ef0867dc84f3626df014698b9c0bc1ae16bcba44a349692ab4043b9a3b