Overview
overview
10Static
static
10a6b7e1f8d9...13.exe
windows7-x64
10a6b7e1f8d9...13.exe
windows10-2004-x64
10a6d91e550d...6e.exe
windows7-x64
7a6d91e550d...6e.exe
windows10-2004-x64
7a72cdbd8e2...ad.exe
windows7-x64
10a72cdbd8e2...ad.exe
windows10-2004-x64
10a731427f52...04.exe
windows7-x64
6a731427f52...04.exe
windows10-2004-x64
6a73951d873...67.exe
windows7-x64
10a73951d873...67.exe
windows10-2004-x64
10a74be4d5e7...73.exe
windows7-x64
10a74be4d5e7...73.exe
windows10-2004-x64
10a77ff4e4dd...87.exe
windows7-x64
10a77ff4e4dd...87.exe
windows10-2004-x64
10a799e456ff...88.exe
windows7-x64
10a799e456ff...88.exe
windows10-2004-x64
10a7c49036eb...95.exe
windows7-x64
3a7c49036eb...95.exe
windows10-2004-x64
3a7d8553ba6...a8.exe
windows7-x64
7a7d8553ba6...a8.exe
windows10-2004-x64
7a7e953c880...28.exe
windows7-x64
10a7e953c880...28.exe
windows10-2004-x64
10a7ead69ceb...a3.exe
windows7-x64
9a7ead69ceb...a3.exe
windows10-2004-x64
9a7ec6d64b2...db.exe
windows7-x64
1a7ec6d64b2...db.exe
windows10-2004-x64
1a7fd5ae1f0...f8.exe
windows7-x64
10a7fd5ae1f0...f8.exe
windows10-2004-x64
10a884e586e0...e0.exe
windows7-x64
10a884e586e0...e0.exe
windows10-2004-x64
10a8b0399c70...33.exe
windows7-x64
10a8b0399c70...33.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
a6b7e1f8d965ec053cbb870a443d5513.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a6b7e1f8d965ec053cbb870a443d5513.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
a6d91e550d33f9f64c5e292e47013b055f721bbc1865d3bfa5d89fe7f840586e.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
a6d91e550d33f9f64c5e292e47013b055f721bbc1865d3bfa5d89fe7f840586e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
a72cdbd8e2e58d49bac3da8f517b97ee8262cc6d54e21eadfacbf1df504a26ad.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
a72cdbd8e2e58d49bac3da8f517b97ee8262cc6d54e21eadfacbf1df504a26ad.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
a731427f52bd2af065c7544d7f9ea804.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
a731427f52bd2af065c7544d7f9ea804.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
a73951d8730beba8a769c882801bd767.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
a73951d8730beba8a769c882801bd767.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
a74be4d5e7b154091b38338a6ac94973.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a74be4d5e7b154091b38338a6ac94973.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
a77ff4e4dd651e4c89e2297a2a321987.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
a77ff4e4dd651e4c89e2297a2a321987.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
a799e456ff773d61953389e7fb322b88.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
a799e456ff773d61953389e7fb322b88.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
a7c49036ebf4784cc999d947c3350d466e1d4776671e2ce6bfa37c00013baf95.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
a7c49036ebf4784cc999d947c3350d466e1d4776671e2ce6bfa37c00013baf95.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
a7d8553ba6cb9193a197904239af5d2e7bc4c7015dce62660400968e54d94ba8.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
a7d8553ba6cb9193a197904239af5d2e7bc4c7015dce62660400968e54d94ba8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
a7e953c8807b21e5a5db9757e01e27e8018901c36cd81ef12cbda5712ad1c528.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
a7e953c8807b21e5a5db9757e01e27e8018901c36cd81ef12cbda5712ad1c528.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
a7ead69cebb4805f528bc566a9b4eea3.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
a7ead69cebb4805f528bc566a9b4eea3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
a7ec6d64b26a76d441ffbded59fdbfa4d8e54782f5d03cc03e436d444de883db.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
a7ec6d64b26a76d441ffbded59fdbfa4d8e54782f5d03cc03e436d444de883db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
a7fd5ae1f0d16e9069ca216d2f21ccf8.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
a7fd5ae1f0d16e9069ca216d2f21ccf8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
a8b0399c704553c85dfd0ab584536333.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
a8b0399c704553c85dfd0ab584536333.exe
Resource
win10v2004-20250314-en
General
-
Target
a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe
-
Size
1.9MB
-
MD5
e3e41d9c5ff14ac3d6b241919529b0bf
-
SHA1
2dbfc71860ca38a1400e38c14cfce3692d18c70a
-
SHA256
a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0
-
SHA512
64d8683c41f4fa3247da647d856cd18f8a6332d99344612d86e2321bccfc50ea339d12f40f0bd2ceb19850d4beeda2182fbf03ea40a0cbaa4388e486d6fb4f30
-
SSDEEP
24576:Uz4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:UOMX0/08SVYTcxMXPxthD
Malware Config
Signatures
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 2784 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2784 schtasks.exe 30 -
UAC bypass 3 TTPs 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 464 powershell.exe 2332 powershell.exe 2612 powershell.exe 588 powershell.exe 296 powershell.exe 2008 powershell.exe 1524 powershell.exe 1964 powershell.exe 1968 powershell.exe 1508 powershell.exe 2040 powershell.exe 1684 powershell.exe 2372 powershell.exe 2352 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe -
Executes dropped EXE 10 IoCs
pid Process 2660 dwm.exe 816 dwm.exe 2092 dwm.exe 2160 dwm.exe 3064 dwm.exe 2104 dwm.exe 1232 dwm.exe 988 dwm.exe 892 dwm.exe 2604 dwm.exe -
Checks whether UAC is enabled 1 TTPs 22 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\Network Sharing\6cb0b6c459d5d3 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCX3C98.tmp a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File created C:\Program Files\Windows Media Player\Network Sharing\dwm.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\b75386f1303e64 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCX3C97.tmp a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\RCX50E4.tmp a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\RCX50E5.tmp a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\dwm.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\RCX47F8.tmp a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\0a1fd5f707cd16 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\RCX47F7.tmp a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\rc0001\dwm.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe File created C:\Windows\CSC\v2.0.6\OSPPSVC.exe a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 376 schtasks.exe 2888 schtasks.exe 2044 schtasks.exe 2280 schtasks.exe 1732 schtasks.exe 1724 schtasks.exe 1072 schtasks.exe 2240 schtasks.exe 952 schtasks.exe 2756 schtasks.exe 2676 schtasks.exe 2588 schtasks.exe 2932 schtasks.exe 2036 schtasks.exe 2108 schtasks.exe 1276 schtasks.exe 264 schtasks.exe 540 schtasks.exe 760 schtasks.exe 852 schtasks.exe 1420 schtasks.exe 2912 schtasks.exe 820 schtasks.exe 872 schtasks.exe 2244 schtasks.exe 604 schtasks.exe 3016 schtasks.exe 2344 schtasks.exe 2060 schtasks.exe 1628 schtasks.exe 1944 schtasks.exe 1968 schtasks.exe 2516 schtasks.exe 1708 schtasks.exe 3048 schtasks.exe 2404 schtasks.exe 1776 schtasks.exe 1552 schtasks.exe 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 588 powershell.exe 2612 powershell.exe 464 powershell.exe 1684 powershell.exe 1968 powershell.exe 1524 powershell.exe 2332 powershell.exe 2372 powershell.exe 1508 powershell.exe 1964 powershell.exe 2008 powershell.exe 2352 powershell.exe 296 powershell.exe 2040 powershell.exe 2660 dwm.exe 816 dwm.exe 2092 dwm.exe 2160 dwm.exe 3064 dwm.exe 2104 dwm.exe 1232 dwm.exe 988 dwm.exe 892 dwm.exe 2604 dwm.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 296 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 2660 dwm.exe Token: SeDebugPrivilege 816 dwm.exe Token: SeDebugPrivilege 2092 dwm.exe Token: SeDebugPrivilege 2160 dwm.exe Token: SeDebugPrivilege 3064 dwm.exe Token: SeDebugPrivilege 2104 dwm.exe Token: SeDebugPrivilege 1232 dwm.exe Token: SeDebugPrivilege 988 dwm.exe Token: SeDebugPrivilege 892 dwm.exe Token: SeDebugPrivilege 2604 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 464 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 70 PID 3028 wrote to memory of 464 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 70 PID 3028 wrote to memory of 464 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 70 PID 3028 wrote to memory of 1684 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 71 PID 3028 wrote to memory of 1684 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 71 PID 3028 wrote to memory of 1684 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 71 PID 3028 wrote to memory of 2040 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 72 PID 3028 wrote to memory of 2040 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 72 PID 3028 wrote to memory of 2040 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 72 PID 3028 wrote to memory of 1508 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 73 PID 3028 wrote to memory of 1508 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 73 PID 3028 wrote to memory of 1508 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 73 PID 3028 wrote to memory of 588 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 76 PID 3028 wrote to memory of 588 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 76 PID 3028 wrote to memory of 588 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 76 PID 3028 wrote to memory of 2332 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 77 PID 3028 wrote to memory of 2332 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 77 PID 3028 wrote to memory of 2332 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 77 PID 3028 wrote to memory of 1968 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 78 PID 3028 wrote to memory of 1968 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 78 PID 3028 wrote to memory of 1968 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 78 PID 3028 wrote to memory of 2612 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 80 PID 3028 wrote to memory of 2612 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 80 PID 3028 wrote to memory of 2612 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 80 PID 3028 wrote to memory of 296 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 81 PID 3028 wrote to memory of 296 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 81 PID 3028 wrote to memory of 296 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 81 PID 3028 wrote to memory of 2372 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 82 PID 3028 wrote to memory of 2372 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 82 PID 3028 wrote to memory of 2372 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 82 PID 3028 wrote to memory of 2008 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 84 PID 3028 wrote to memory of 2008 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 84 PID 3028 wrote to memory of 2008 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 84 PID 3028 wrote to memory of 1524 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 85 PID 3028 wrote to memory of 1524 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 85 PID 3028 wrote to memory of 1524 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 85 PID 3028 wrote to memory of 1964 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 86 PID 3028 wrote to memory of 1964 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 86 PID 3028 wrote to memory of 1964 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 86 PID 3028 wrote to memory of 2352 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 87 PID 3028 wrote to memory of 2352 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 87 PID 3028 wrote to memory of 2352 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 87 PID 3028 wrote to memory of 2248 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 98 PID 3028 wrote to memory of 2248 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 98 PID 3028 wrote to memory of 2248 3028 a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe 98 PID 2248 wrote to memory of 1432 2248 cmd.exe 100 PID 2248 wrote to memory of 1432 2248 cmd.exe 100 PID 2248 wrote to memory of 1432 2248 cmd.exe 100 PID 2248 wrote to memory of 2660 2248 cmd.exe 101 PID 2248 wrote to memory of 2660 2248 cmd.exe 101 PID 2248 wrote to memory of 2660 2248 cmd.exe 101 PID 2660 wrote to memory of 432 2660 dwm.exe 102 PID 2660 wrote to memory of 432 2660 dwm.exe 102 PID 2660 wrote to memory of 432 2660 dwm.exe 102 PID 2660 wrote to memory of 2744 2660 dwm.exe 103 PID 2660 wrote to memory of 2744 2660 dwm.exe 103 PID 2660 wrote to memory of 2744 2660 dwm.exe 103 PID 432 wrote to memory of 816 432 WScript.exe 104 PID 432 wrote to memory of 816 432 WScript.exe 104 PID 432 wrote to memory of 816 432 WScript.exe 104 PID 816 wrote to memory of 2464 816 dwm.exe 105 PID 816 wrote to memory of 2464 816 dwm.exe 105 PID 816 wrote to memory of 2464 816 dwm.exe 105 PID 816 wrote to memory of 1932 816 dwm.exe 106 -
System policy modification 1 TTPs 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe"C:\Users\Admin\AppData\Local\Temp\a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oaLUsZTYoc.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1432
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\05a96fe3-bff8-4df0-a433-e56665f9df5c.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:816 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f364657e-c292-4e96-9206-64d5aa623dc8.vbs"6⤵PID:2464
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2092 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e00cc98-6432-4a62-8362-df31a899fbff.vbs"8⤵PID:1904
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2160 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\809ddfc2-40ad-49e5-8a57-aa7f8add6bde.vbs"10⤵PID:2164
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"11⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f10089f-ea47-46fe-a215-cf774be73c1c.vbs"12⤵PID:1752
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"13⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2104 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0061d587-b844-4f85-ab07-7eb178a509a1.vbs"14⤵PID:1184
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"15⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1232 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea0814d5-e24c-4709-a3f8-54d8c5509d48.vbs"16⤵PID:1344
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"17⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:988 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aec7995d-4dcf-4332-a86f-78c71cc9fc13.vbs"18⤵PID:2432
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"19⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:892 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c1a618b-71ae-461a-9446-6dcf554e5604.vbs"20⤵PID:1188
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"21⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67849b0f-45d3-4f33-8ff7-537aebcfb859.vbs"22⤵PID:2820
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4ed55a6-d9c5-4a56-b2fa-cc5abfda3a64.vbs"22⤵PID:280
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d00ae313-9c8b-4f43-bf96-275b3657aa51.vbs"20⤵PID:648
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\29e90c2b-526d-420f-aa2d-073b9e92b5ef.vbs"18⤵PID:1868
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b89273b-df95-4a03-8301-ca40179f52dd.vbs"16⤵PID:1348
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\347532cf-203d-473e-b924-648c3aedd504.vbs"14⤵PID:2932
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\863fa840-eaef-49fd-8af5-cfd75a03d61b.vbs"12⤵PID:1568
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43566d53-9117-4462-b52f-30e4beca6c45.vbs"10⤵PID:1308
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb84d175-b4d7-4ae6-837e-9444b8583440.vbs"8⤵PID:2476
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64837f54-1d5f-4d70-88ad-48f7b65d4829.vbs"6⤵PID:1932
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9be45878-2e2d-4d03-9e45-8ab93708b198.vbs"4⤵PID:2744
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Recent\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Recent\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Recent\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Documents\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\Documents\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Documents\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5e3e41d9c5ff14ac3d6b241919529b0bf
SHA12dbfc71860ca38a1400e38c14cfce3692d18c70a
SHA256a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0
SHA51264d8683c41f4fa3247da647d856cd18f8a6332d99344612d86e2321bccfc50ea339d12f40f0bd2ceb19850d4beeda2182fbf03ea40a0cbaa4388e486d6fb4f30
-
Filesize
1.9MB
MD549c61f4683d379d9934607b8635b853c
SHA16582da08468c29393b7cfe191797428b45f98bd5
SHA256e0b6bbfac5fb24912efd4f176e2a89787c962e220c9fbf2c4ad14d2b5ab4b801
SHA5125a09eff58fe9b60aef4b58a236ce0abaaa79bdfa4ab458996f28e5ab69062f3fd8f1794d794e3d82e128921ab7b2610fcdd56b2aff0d3b8f517cb04622bf8be7
-
Filesize
1.9MB
MD51724afc3bd85a9ca44b6c05930a9c64b
SHA1750cdee771fbf916472b7d41fc37b400c520255d
SHA2561a91079cdbfcfe914dc7731414ce8919eeca20abd1ebb519d409dc6b4778e593
SHA512ea71befcafb8cd0be0e9f3d484136cbd938eac4f39cee868005a7a7478de2ef64524dfc39d18a9afaf535929935abdb66552ef43655c6e05bc623b95ec5b062f
-
Filesize
1.9MB
MD58c9d09c557c5153b172d543382fad1e3
SHA1edb367f10ada5dd2184a8fc719067e979f8fdf02
SHA2562fbcc5bfa075ee1e22c56b6882e209a9313999706781accdf68704234ba5b130
SHA51217359ae28fa2f382ac50cc1e364ca1e9f0fb40ec52584d8e7342ec1c81849643847f0a1aa047ee014b20751100e16a5ec992a45097739c722022912bf111eec6
-
Filesize
746B
MD513edee0b5a3c2b42a280e4a9f2f35b83
SHA1d6c391ff83c3e55214da72116849972c2abae369
SHA25661b16d78a8cfae4ac5f1588816d523d62d22ad055760af43be41b8c77c3e391b
SHA512e3df5c6cd81fbe31bfe2e4eaf5856019be0ede60039349d10ceb34b260fbeea569ae79ad4cf20979886caeca47489f966376ea788e5d7724bdcf5c2a06682e68
-
Filesize
746B
MD5bb66fe0ba597a82f3d1aecb89ea098fe
SHA17091fca69bcf9337c3b050053ef693179d326970
SHA25606c1833def6bf1c3d11573fd7c94c83cbc3174476b08c3b1a355db434355f0f9
SHA51266bd489d44a26e2c132d0b0bb1ea7567f7a9832dca3dc20bd54a85048ea7eb71bcfbb8158430f6047130ff910aaaab3ecb104a36058e98edeaa1ce865fa0c7e1
-
Filesize
745B
MD533fa67ee5e548ad15ff524c7fac4650b
SHA1259585b74c2b52d1929973cba055de38bda26cd5
SHA256e762dc140e8da13a322725226e9453fdcf974d1882a8b4f3fcc504c66bf05980
SHA512f8e8c2094903ac55adfdf8b1269494e29fc48e419feb35613339cbce99cf256779ab39799560f6d94d81ada5ad00117c896aa69990a920a6e3de6eec667a484f
-
Filesize
746B
MD52d180c382a17589b66bea6b3a84a605a
SHA1ca48e0b4551b22bbc51402d86873b88863d42ca0
SHA2560ce8b80ffd187b0285739a966e7048a600d90ce52eb10e8622653b7b7255a4e6
SHA512ef07066d80938d99da18fa4d80928a3129fa4ef2fa336b916a588846d196275b4da5c585dcd1d2aac38aa48eec234c64476e92333876e0d27326ce76143abb0b
-
Filesize
746B
MD5401a500bb093f2bfe4f6a88e75eb2ac2
SHA1eac7df32859519c102ffb74e18d26c758e72b3ec
SHA256719932f0b24a07201ca1cee2c21f0c21767fd571779cfff3f35ae7aab6710050
SHA51272a227bf9a9d7a1db8ecaa8b4b1f665f1e07df1e97b8633d57ef4c800d3e46db20d75d7791bb3ffa359338a2c251e33fb3b2835df6adcc988e6ebfe234a7bf89
-
Filesize
746B
MD5d02cfb7b34a2cfbf81740c3cc4aca8e2
SHA1f1f05c66f7d3c7d9859a96bdffd35507ca7f7584
SHA256799ab622ada45189d42fd63fd1204760b831bfc9d40be7514f6a3309f0f8cb05
SHA512a1c1d70936e50d58062b8de08155cb9360a5dafaa9c54b71ec716ff5804224ce4aa0d58d2994f037bfaf8c979d044e256dab23fefdbe106c7c4bb4157cedd79a
-
Filesize
746B
MD58526d18342742eb131fd53d3c188a6a6
SHA1cc7e49faf25047ea9979bc8f6d354ceaf2b252c0
SHA2562f311e981acdae392ffa59e80ef792de37354bbf254b92e37f6968af3b5c78f6
SHA512639551f91771779a6dfa1558dea463898a23da8f547287763258ae02a4e5b3667fa106710f6af8804906b87c07e608fbe0f54982afb8794ad911e89b330e9bb7
-
Filesize
522B
MD5a2a146cc10142f0b5939c4ac138f345c
SHA1047463b84ce8204dc6347e228ad28309e9e7fda3
SHA25615b90d363b75f4c4f9828979adf462b063eb1fbe3becf2fc1e0c7561a26c15f5
SHA51288094a65cd17774f2bf753b3e3334592c4384ab0193de0044a821e471e2b07ebaf412065371ca507f2d218a14894a2952325f2b82017f0fb67a481477809f2be
-
Filesize
745B
MD5581ed022c188daf97037381ddf98d5a7
SHA15982de15da7959e490701a07ef4edce93a32a306
SHA256529fa59c9c9d0ed5c83dccff2ae1e4080c4f40a15e7994d4227b548407676c1b
SHA51284131a2d7b16368ea349b5cb015b1ad8ae0194348eba4cf482710169d0c156eb0ca293a4035a9b7455700afafbe5a9c5eadd6723ff2a424fb9c1b1b974694bcb
-
Filesize
746B
MD58ff938d2323a6a492adcbef8ec9c17f2
SHA18a86baa32d78223929b27ddec0f1fad70e1079c7
SHA256791773b6320229450d9aa1e2bf8d42c61bec0370e7c89c5744186038707788b5
SHA5129e1f8d4b2b221668f8718776574c8d38b7763957b79554257974b9d863fa9cbfedcf7615ae63b05ee3637833b4ff88082ff9108b6bdea3712a9243aa3944565e
-
Filesize
745B
MD526f444447759d718e77e46be7756cce3
SHA19d59c1db9cf23bb4f3a6d27ae6078688f74740a7
SHA256509c42e83d00338748bfb40042a7cad455977e0ee1b21eb96022b37399a99f33
SHA512fa38d1baa6186e9ff3c78902859bc56146b2d381c045924491670a0ff27a652048798b2015f1a26b53c38c1bab0e85077d931271c4972038498159d639f6de82
-
Filesize
235B
MD55367f88c01df5dcba073a82a99031542
SHA1f92c64c48bfb1fc005bf6f93855362c776397e79
SHA256a1edd25db10789d7fbd4d4f49a4490cc9209d0d4a1d36f15dd5c0af7e493c816
SHA5129efc2beca2fd8db6ba419c810afee1d5b947423e679cc833bbb889695c14f263fb6d4dd7de2bc00067b6a0e54686c2bbcf9f3bd08f44fca730c6dfb7004ea546
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD592bca555ffc946a49f5a8b358203f5d2
SHA1262f49de6c3d31d3ac455adb24048866738fa6ad
SHA25624ec688cf5a3b3f9353f63c1a6983b7752380785c8955fd43d3b4b73ccecd292
SHA51275593128bd9a72d91bf496a496c58ace5b9acb034c59cf81add4b8d69ec0078b500a63a83d61bbad328ac4d89bbfa83bec54348e929f5f1d9d8449a6673b68e7
-
Filesize
1.9MB
MD5182d9c86a27c31f98d9558b5844f14fa
SHA1c53f1bfd7cdf02da1da4c47b7dd7599a98b56021
SHA2565ab1387be7f4b31b57b13d23a426574813f1e3aeb90d32d8f4dd5fc478a06e21
SHA512715d43e2d0e8e8426f5a334ce5a98730734e857015c952606da2faec805fe39d058d998066aefe7fcf44711fbfa49dd5d1c510a9fc52759b7ca689d8cebeaa75
-
Filesize
1.9MB
MD5bbbfef61e4f953106b2c7ce57ddd321f
SHA141806cf6b221ae949a11073fb437e8e2780c70b4
SHA256da5c80d0ed4946e1124cadefe2377d238fd100f5e97adf05fd27c7f18642b142
SHA5121f087164707876da767d6f9365482991fec38146a1a0a77379b0c063d0a49b7f6f1cdb5964deab11d6ff54ec0947b6c5df4fc790a248ef8cdcf247986732221e