Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:11

General

  • Target

    641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe

  • Size

    1.9MB

  • MD5

    75fb0392f18c15fad9c774931e0d9958

  • SHA1

    100648ec8d8a1e7929dcba0d3bd40967879feb3f

  • SHA256

    641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75

  • SHA512

    707a0b0eaca939144f2f22bc76d030f6365a51fb4a295d5a17674420c910a71b68ddea6153bfc75a873f86d142ef02a085d019c2f363a3f3e4a280aaceefec32

  • SSDEEP

    24576:0z4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:0OMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 24 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
    "C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2072
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\DataStore\smss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\WMIADAP.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\services.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:324
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\ras\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Downloads\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7AJeFeQM4g.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1016
        • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
          "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1724
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a426c115-f07f-4cc7-8a1a-33aa0abc1449.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
              "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2476
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02c4d7f9-06df-4a6a-9384-31bb8a1f5624.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2708
                • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
                  "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • System policy modification
                  PID:1944
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\854b13b3-7924-4570-b571-e8c99efa427b.vbs"
                    8⤵
                      PID:964
                      • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
                        "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:2676
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0a807840-5efa-43cc-8b62-2aeec723fe8d.vbs"
                          10⤵
                            PID:2200
                            • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
                              "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:1584
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd5c1730-6ded-411a-9976-1948d18e53e8.vbs"
                                12⤵
                                  PID:568
                                  • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
                                    "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:2156
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe27041c-ff80-43e5-808c-8ebe5a1f76ad.vbs"
                                      14⤵
                                        PID:2992
                                        • C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe
                                          "C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:1836
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\159bafb2-f367-4c71-a7aa-db56d97b43c9.vbs"
                                            16⤵
                                              PID:2360
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c56d3e3e-268e-4577-87ab-8be0ab7e51f7.vbs"
                                              16⤵
                                                PID:1904
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35cbf336-66cf-4342-b189-e8a63aa63c1f.vbs"
                                            14⤵
                                              PID:1452
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91cbbd04-ccb4-4d70-9eb1-e42c34d217e8.vbs"
                                          12⤵
                                            PID:860
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f26d4d45-81ee-4fbc-a253-de9ff7bc8b75.vbs"
                                        10⤵
                                          PID:592
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8179bf65-e6f1-4a58-ac1b-5266603c78dc.vbs"
                                      8⤵
                                        PID:796
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\24452eff-2ee2-46ba-8802-9c9719197b9f.vbs"
                                    6⤵
                                      PID:1068
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\daaf91fb-8953-4a72-8510-47b78a554e51.vbs"
                                  4⤵
                                    PID:2252
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 6 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2768
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2852
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a756" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2692
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\Performance\WinSAT\DataStore\smss.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2664
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\smss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2784
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\Performance\WinSAT\DataStore\smss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2452
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2532
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2584
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2916
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2468
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:648
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1772
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\WMIADAP.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1068
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\WMIADAP.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2340
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Windows\Downloaded Program Files\WMIADAP.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:592
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\services.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1856
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2324
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2080
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Idle.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1636
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2040
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1260
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\System32\ras\csrss.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:536
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\ras\csrss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1960
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\System32\ras\csrss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2788
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2372
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2360
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2524
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1900
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1896
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\taskhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2004
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\dwm.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1928
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\dwm.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1304
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\dwm.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1796
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Downloads\Idle.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1632
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Downloads\Idle.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2020
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Downloads\Idle.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1264

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\dwm.exe

                              Filesize

                              1.9MB

                              MD5

                              119dc9d9d15753e6a8f2b7090a7ce306

                              SHA1

                              9e281aa5f70c3f3cdcc916d53c380919485d049b

                              SHA256

                              2afbd007757b1fd19cc72e63f4deec50194727c9a83e812d7c1199c400508871

                              SHA512

                              d86a249c02b521a9f15d356b663393bd9adde6607cf078128bc0a2e38ec96101a43290a8045248e476359e00578be4ff95ded2364fa8aa663d1219c4f44de994

                            • C:\Users\Admin\AppData\Local\Temp\02c4d7f9-06df-4a6a-9384-31bb8a1f5624.vbs

                              Filesize

                              738B

                              MD5

                              6af961e07acb9b8e1755047d1b2ba2dd

                              SHA1

                              3d568d24a5c877f1546fd7fada53e40c7fde3111

                              SHA256

                              853eb688b4bf2d882acae133cdbe7fb44a9f306932d3e302eb5879f79dbb42c5

                              SHA512

                              daffcfe4b79570020f12c0a03de7b063de8ab92c26f19c5ca208953a19ae9350e1abc901cd26ef862571e739c910ba4367375a62d38831664841bf8677efff2f

                            • C:\Users\Admin\AppData\Local\Temp\0a807840-5efa-43cc-8b62-2aeec723fe8d.vbs

                              Filesize

                              738B

                              MD5

                              72999070ef9cb994710621a6f6fcebe4

                              SHA1

                              d6b8d097a6b980b48dee7608eb61df34b8204984

                              SHA256

                              c81fc6c0281f27a91d38d0095fc765a851742f6417a64deec4f3464e1b9e8362

                              SHA512

                              b27df3cedff8664f92260a017542509bbe090bab02d1c28872ad5960d4c8d71e920578df43cd4a4ea11d6d9ba45036a9ab71bf298ab071aa6b640260971f2af7

                            • C:\Users\Admin\AppData\Local\Temp\159bafb2-f367-4c71-a7aa-db56d97b43c9.vbs

                              Filesize

                              738B

                              MD5

                              bfb3be89cea3ee8d8304e787c2ef833c

                              SHA1

                              8b7482fc5dd05a23d4b868e09959e4171ad1a110

                              SHA256

                              7b3066916a4c49061180282541ddef67aa7d7ce35a84d08ea1b01f43c757b056

                              SHA512

                              41b69d402dadb1a3b1ab5cc563254aa142dd83eb8aaccf33937292fb6a3cdb96a116a4fdc496110eec6987854e92a7527e4eacecc44b22016d51fec86c6cecd2

                            • C:\Users\Admin\AppData\Local\Temp\7AJeFeQM4g.bat

                              Filesize

                              227B

                              MD5

                              85588f3329c7fa9d19e5929124463478

                              SHA1

                              43a3a483cf2c4fe485c1fa8a69b8f080cde0df68

                              SHA256

                              e998ace6f7955575f2f9f4da26d05d6b6878140de242f73378ce4240767b0215

                              SHA512

                              18c6aba19cb167df88a417a0e7e8431c0ed375907f1bd7cc76eba0e25510d1503ae7186092b58eda5d54a2f8a452cf56db29e4b48dd7c857c9bdb8641dd6e86b

                            • C:\Users\Admin\AppData\Local\Temp\854b13b3-7924-4570-b571-e8c99efa427b.vbs

                              Filesize

                              738B

                              MD5

                              d52c44e88459d9c76045962b5bb8216a

                              SHA1

                              7d502394d9f04b5dd769d9cf6a3c1073987a0901

                              SHA256

                              9cb796a6893cf820b60d262658e43d0d9fa138b7e877ae61e52987773ce38121

                              SHA512

                              1205bd82e6d9c7e6b91e586d094f0ad00023099abd0b560e8276aa15578b2de2a3ffec91112bc6b770d283cca830afa96e52977b3b092a18e6e324605b8444c4

                            • C:\Users\Admin\AppData\Local\Temp\a426c115-f07f-4cc7-8a1a-33aa0abc1449.vbs

                              Filesize

                              738B

                              MD5

                              bc2a48476cfe62ad304d4692aa770112

                              SHA1

                              a228250eac85e2be00ad8274d951013e2786ad5f

                              SHA256

                              7de2be828a1b55beff064789d04419a420b4c3fe5a8a39b7741b4f5ba59255a1

                              SHA512

                              8d6e7f066aa3e22c59b49ec94ccb9925b5d346094c1ddb83adc2f39a982e7420f8efea98f900e225c4dace0ed8736175e003415d6deb8a78af5f062f2c8704a0

                            • C:\Users\Admin\AppData\Local\Temp\cd5c1730-6ded-411a-9976-1948d18e53e8.vbs

                              Filesize

                              738B

                              MD5

                              07241c529a013b70d35155d352cbc63e

                              SHA1

                              18cc107d3187096fdbde5925ebf9d0a433e0ed13

                              SHA256

                              f1b4fb212abc7d06fd2c273e8233d649530a46e84184c98b3ae79f3aea2f6dc0

                              SHA512

                              279f31bdef1d3af2e5b16e1c69aefeae43f78cc619d6b1203328feade7a245136ed07f83e1d840734a97f307e230821c9cbbe9995bd48e1c276ae597a2c936ac

                            • C:\Users\Admin\AppData\Local\Temp\daaf91fb-8953-4a72-8510-47b78a554e51.vbs

                              Filesize

                              514B

                              MD5

                              7f119a318da2a3c0a3fbf61f6eb1b954

                              SHA1

                              0cbff25325330fc1f113029fc0b2c0e6199ee788

                              SHA256

                              74fe64fd78a35ebec9ad2169211f18f39ca75d7128dc8b399cced42200356437

                              SHA512

                              766121414d730345d1c0ec212f751f8266c09755d83efbd0a396209027ac83409a06d60bef25c450ab7f69abcb06354af292c93d8ade1e7941c191ef4d2058ca

                            • C:\Users\Admin\AppData\Local\Temp\fe27041c-ff80-43e5-808c-8ebe5a1f76ad.vbs

                              Filesize

                              738B

                              MD5

                              ef782d17121ffc2db3d675270c66c2fa

                              SHA1

                              660b474038659ca8748f65c9994b818686998a2a

                              SHA256

                              53710ccba4c5a6d84f40d727719cef65a07cbbd72801a498cf3b7204ae3c2c47

                              SHA512

                              c28e171ab7c109329b652aa573c75ddde39e1b81dde8d085ea828f3d77b3ef61c2552eddf8e22bb23358dc64f1a5bcf7c6a2e88fa8c950d38c6094e65ceaeae8

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                              Filesize

                              7KB

                              MD5

                              666e4703f7f8b3bb6756da14c28545ca

                              SHA1

                              9991177731620da3e1cb182c79ba4e93261b488b

                              SHA256

                              f18df802534fa844c94155e63279e2bfcd675e116f0a6955af6324cea815e00c

                              SHA512

                              b1f829e17f6bbe4183e4fc9c61c2e3b4c7a552d9956be2a1ea2236670cef0a654fc1bc7791200598134c483348506b20f3d350ce806f75c08e19b055eb671251

                            • C:\Users\Default\Downloads\RCXDDE.tmp

                              Filesize

                              1.9MB

                              MD5

                              afe271e00a88adb6f32adb8adbec6105

                              SHA1

                              355b4f197a438ff9047774f7f46df858be49cea3

                              SHA256

                              acacdba70a0beeac48c53eefb4a835775f4c3564d2c01b8f5d9696224a3d8d49

                              SHA512

                              872f06c4d77e5c31e2bc1ca54b9e9d6ecbc92b2397e32269e676a21d9bdc14f45fb328ef065f0ecf6e94ca092e50194b80a1a7e11bc36c6f6353154e6124c672

                            • C:\Windows\Downloaded Program Files\WMIADAP.exe

                              Filesize

                              1.9MB

                              MD5

                              75fb0392f18c15fad9c774931e0d9958

                              SHA1

                              100648ec8d8a1e7929dcba0d3bd40967879feb3f

                              SHA256

                              641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75

                              SHA512

                              707a0b0eaca939144f2f22bc76d030f6365a51fb4a295d5a17674420c910a71b68ddea6153bfc75a873f86d142ef02a085d019c2f363a3f3e4a280aaceefec32

                            • C:\Windows\Performance\WinSAT\DataStore\smss.exe

                              Filesize

                              1.9MB

                              MD5

                              c8d312547872e34294ab700ae4980f0e

                              SHA1

                              2d955569a7707531352a69c0f8ea53031ed3eb50

                              SHA256

                              1eef4529220b3cbea7a31febacfe51abbdfea66dd10ca6bd6145889ac4da3dad

                              SHA512

                              df4d4bcd40cd51e8cf7f7cc3cf29c05f452d6bd5bc160b0c1389d983e8255ac8a39c7467f59f042214eb4eac9dcded0ce6a3d90fd73f60a87d458e4d8d2405c2

                            • memory/112-204-0x000000001B690000-0x000000001B972000-memory.dmp

                              Filesize

                              2.9MB

                            • memory/112-205-0x00000000027E0000-0x00000000027E8000-memory.dmp

                              Filesize

                              32KB

                            • memory/1584-313-0x0000000001380000-0x000000000156A000-memory.dmp

                              Filesize

                              1.9MB

                            • memory/1724-266-0x0000000000910000-0x0000000000966000-memory.dmp

                              Filesize

                              344KB

                            • memory/1724-265-0x00000000000A0000-0x000000000028A000-memory.dmp

                              Filesize

                              1.9MB

                            • memory/1836-338-0x00000000006C0000-0x0000000000716000-memory.dmp

                              Filesize

                              344KB

                            • memory/1836-337-0x0000000001140000-0x000000000132A000-memory.dmp

                              Filesize

                              1.9MB

                            • memory/2072-4-0x0000000000160000-0x0000000000168000-memory.dmp

                              Filesize

                              32KB

                            • memory/2072-14-0x0000000000BB0000-0x0000000000BBA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2072-261-0x000007FEF5F90000-0x000007FEF697C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2072-17-0x0000000000BE0000-0x0000000000BEC000-memory.dmp

                              Filesize

                              48KB

                            • memory/2072-6-0x00000000003B0000-0x00000000003C6000-memory.dmp

                              Filesize

                              88KB

                            • memory/2072-9-0x00000000003D0000-0x00000000003DC000-memory.dmp

                              Filesize

                              48KB

                            • memory/2072-10-0x00000000003E0000-0x00000000003E8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2072-13-0x0000000000400000-0x000000000040C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2072-18-0x0000000002370000-0x000000000237C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2072-12-0x00000000003F0000-0x0000000000402000-memory.dmp

                              Filesize

                              72KB

                            • memory/2072-1-0x0000000000C70000-0x0000000000E5A000-memory.dmp

                              Filesize

                              1.9MB

                            • memory/2072-16-0x0000000000BD0000-0x0000000000BD8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2072-8-0x0000000000AA0000-0x0000000000AF6000-memory.dmp

                              Filesize

                              344KB

                            • memory/2072-7-0x00000000001A0000-0x00000000001AA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2072-15-0x0000000000BC0000-0x0000000000BCE000-memory.dmp

                              Filesize

                              56KB

                            • memory/2072-5-0x0000000000180000-0x0000000000190000-memory.dmp

                              Filesize

                              64KB

                            • memory/2072-0-0x000007FEF5F93000-0x000007FEF5F94000-memory.dmp

                              Filesize

                              4KB

                            • memory/2072-3-0x0000000000140000-0x000000000015C000-memory.dmp

                              Filesize

                              112KB

                            • memory/2072-2-0x000007FEF5F90000-0x000007FEF697C000-memory.dmp

                              Filesize

                              9.9MB

                            • memory/2156-325-0x0000000000330000-0x000000000051A000-memory.dmp

                              Filesize

                              1.9MB

                            • memory/2476-278-0x0000000000C00000-0x0000000000C56000-memory.dmp

                              Filesize

                              344KB

                            • memory/2476-277-0x0000000000E60000-0x000000000104A000-memory.dmp

                              Filesize

                              1.9MB

                            • memory/2676-301-0x0000000001340000-0x000000000152A000-memory.dmp

                              Filesize

                              1.9MB