Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01/11/2022, 09:38
Behavioral task
behavioral1
Sample
12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe
Resource
win10-20220812-en
General
-
Target
12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe
-
Size
1.3MB
-
MD5
6ab9a45d92dcceba65497d80585404e8
-
SHA1
742ead991a5052048c16e3470870a913e64368bf
-
SHA256
12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e
-
SHA512
6a524562861435477b9bc06b063493e9a04b157648777854640d5587333838609603b7d56a2831fdf4059752a27585fedf54dba895e7ceae6c21174051e0ec06
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 364 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 3984 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 3984 schtasks.exe 70 -
resource yara_rule behavioral1/files/0x000800000001ac23-284.dat dcrat behavioral1/files/0x000800000001ac23-285.dat dcrat behavioral1/memory/1848-286-0x0000000000310000-0x0000000000420000-memory.dmp dcrat behavioral1/files/0x000700000001ac39-677.dat dcrat behavioral1/files/0x000700000001ac39-678.dat dcrat behavioral1/files/0x000700000001ac39-898.dat dcrat behavioral1/files/0x000700000001ac39-905.dat dcrat behavioral1/files/0x000700000001ac39-911.dat dcrat behavioral1/files/0x000700000001ac39-917.dat dcrat behavioral1/files/0x000700000001ac39-923.dat dcrat behavioral1/files/0x000700000001ac39-928.dat dcrat behavioral1/files/0x000700000001ac39-934.dat dcrat behavioral1/files/0x000700000001ac39-939.dat dcrat behavioral1/files/0x000700000001ac39-944.dat dcrat behavioral1/files/0x000700000001ac39-949.dat dcrat -
Executes dropped EXE 12 IoCs
pid Process 1848 DllCommonsvc.exe 4312 OfficeClickToRun.exe 5668 OfficeClickToRun.exe 5860 OfficeClickToRun.exe 6052 OfficeClickToRun.exe 5256 OfficeClickToRun.exe 4872 OfficeClickToRun.exe 5344 OfficeClickToRun.exe 5364 OfficeClickToRun.exe 5608 OfficeClickToRun.exe 3376 OfficeClickToRun.exe 4384 OfficeClickToRun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Windows Mail\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\7-Zip\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Windows Mail\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\dllhost.exe DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ModemLogs\taskhostw.exe DllCommonsvc.exe File opened for modification C:\Windows\ModemLogs\taskhostw.exe DllCommonsvc.exe File created C:\Windows\ModemLogs\ea9f0e6c9e2dcd DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3372 schtasks.exe 4676 schtasks.exe 2376 schtasks.exe 4452 schtasks.exe 4612 schtasks.exe 3844 schtasks.exe 4788 schtasks.exe 932 schtasks.exe 2184 schtasks.exe 440 schtasks.exe 4884 schtasks.exe 224 schtasks.exe 1036 schtasks.exe 2272 schtasks.exe 3740 schtasks.exe 4464 schtasks.exe 2016 schtasks.exe 536 schtasks.exe 4468 schtasks.exe 3116 schtasks.exe 4868 schtasks.exe 1692 schtasks.exe 600 schtasks.exe 1152 schtasks.exe 324 schtasks.exe 3832 schtasks.exe 1448 schtasks.exe 3720 schtasks.exe 4420 schtasks.exe 1720 schtasks.exe 216 schtasks.exe 1368 schtasks.exe 4692 schtasks.exe 4700 schtasks.exe 3060 schtasks.exe 4060 schtasks.exe 3368 schtasks.exe 4284 schtasks.exe 4828 schtasks.exe 4872 schtasks.exe 4740 schtasks.exe 4808 schtasks.exe 364 schtasks.exe 816 schtasks.exe 376 schtasks.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings 12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1848 DllCommonsvc.exe 1540 powershell.exe 1540 powershell.exe 4724 powershell.exe 4724 powershell.exe 4844 powershell.exe 4844 powershell.exe 2100 powershell.exe 2100 powershell.exe 1892 powershell.exe 1892 powershell.exe 2652 powershell.exe 2652 powershell.exe 2316 powershell.exe 2316 powershell.exe 356 powershell.exe 356 powershell.exe 2364 powershell.exe 2364 powershell.exe 1892 powershell.exe 1972 powershell.exe 1972 powershell.exe 3888 powershell.exe 3888 powershell.exe 2100 powershell.exe 4296 powershell.exe 4296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1848 DllCommonsvc.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 356 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeIncreaseQuotaPrivilege 1892 powershell.exe Token: SeSecurityPrivilege 1892 powershell.exe Token: SeTakeOwnershipPrivilege 1892 powershell.exe Token: SeLoadDriverPrivilege 1892 powershell.exe Token: SeSystemProfilePrivilege 1892 powershell.exe Token: SeSystemtimePrivilege 1892 powershell.exe Token: SeProfSingleProcessPrivilege 1892 powershell.exe Token: SeIncBasePriorityPrivilege 1892 powershell.exe Token: SeCreatePagefilePrivilege 1892 powershell.exe Token: SeBackupPrivilege 1892 powershell.exe Token: SeRestorePrivilege 1892 powershell.exe Token: SeShutdownPrivilege 1892 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeSystemEnvironmentPrivilege 1892 powershell.exe Token: SeRemoteShutdownPrivilege 1892 powershell.exe Token: SeUndockPrivilege 1892 powershell.exe Token: SeManageVolumePrivilege 1892 powershell.exe Token: 33 1892 powershell.exe Token: 34 1892 powershell.exe Token: 35 1892 powershell.exe Token: 36 1892 powershell.exe Token: SeIncreaseQuotaPrivilege 2100 powershell.exe Token: SeSecurityPrivilege 2100 powershell.exe Token: SeTakeOwnershipPrivilege 2100 powershell.exe Token: SeLoadDriverPrivilege 2100 powershell.exe Token: SeSystemProfilePrivilege 2100 powershell.exe Token: SeSystemtimePrivilege 2100 powershell.exe Token: SeProfSingleProcessPrivilege 2100 powershell.exe Token: SeIncBasePriorityPrivilege 2100 powershell.exe Token: SeCreatePagefilePrivilege 2100 powershell.exe Token: SeBackupPrivilege 2100 powershell.exe Token: SeRestorePrivilege 2100 powershell.exe Token: SeShutdownPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeSystemEnvironmentPrivilege 2100 powershell.exe Token: SeRemoteShutdownPrivilege 2100 powershell.exe Token: SeUndockPrivilege 2100 powershell.exe Token: SeManageVolumePrivilege 2100 powershell.exe Token: 33 2100 powershell.exe Token: 34 2100 powershell.exe Token: 35 2100 powershell.exe Token: 36 2100 powershell.exe Token: SeIncreaseQuotaPrivilege 1540 powershell.exe Token: SeSecurityPrivilege 1540 powershell.exe Token: SeTakeOwnershipPrivilege 1540 powershell.exe Token: SeLoadDriverPrivilege 1540 powershell.exe Token: SeSystemProfilePrivilege 1540 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2208 wrote to memory of 4992 2208 12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe 66 PID 2208 wrote to memory of 4992 2208 12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe 66 PID 2208 wrote to memory of 4992 2208 12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe 66 PID 4992 wrote to memory of 2624 4992 WScript.exe 67 PID 4992 wrote to memory of 2624 4992 WScript.exe 67 PID 4992 wrote to memory of 2624 4992 WScript.exe 67 PID 2624 wrote to memory of 1848 2624 cmd.exe 69 PID 2624 wrote to memory of 1848 2624 cmd.exe 69 PID 1848 wrote to memory of 4724 1848 DllCommonsvc.exe 116 PID 1848 wrote to memory of 4724 1848 DllCommonsvc.exe 116 PID 1848 wrote to memory of 4844 1848 DllCommonsvc.exe 121 PID 1848 wrote to memory of 4844 1848 DllCommonsvc.exe 121 PID 1848 wrote to memory of 1540 1848 DllCommonsvc.exe 118 PID 1848 wrote to memory of 1540 1848 DllCommonsvc.exe 118 PID 1848 wrote to memory of 2652 1848 DllCommonsvc.exe 119 PID 1848 wrote to memory of 2652 1848 DllCommonsvc.exe 119 PID 1848 wrote to memory of 2100 1848 DllCommonsvc.exe 122 PID 1848 wrote to memory of 2100 1848 DllCommonsvc.exe 122 PID 1848 wrote to memory of 1892 1848 DllCommonsvc.exe 124 PID 1848 wrote to memory of 1892 1848 DllCommonsvc.exe 124 PID 1848 wrote to memory of 3888 1848 DllCommonsvc.exe 126 PID 1848 wrote to memory of 3888 1848 DllCommonsvc.exe 126 PID 1848 wrote to memory of 2316 1848 DllCommonsvc.exe 127 PID 1848 wrote to memory of 2316 1848 DllCommonsvc.exe 127 PID 1848 wrote to memory of 2364 1848 DllCommonsvc.exe 130 PID 1848 wrote to memory of 2364 1848 DllCommonsvc.exe 130 PID 1848 wrote to memory of 356 1848 DllCommonsvc.exe 132 PID 1848 wrote to memory of 356 1848 DllCommonsvc.exe 132 PID 1848 wrote to memory of 1972 1848 DllCommonsvc.exe 134 PID 1848 wrote to memory of 1972 1848 DllCommonsvc.exe 134 PID 1848 wrote to memory of 4916 1848 DllCommonsvc.exe 135 PID 1848 wrote to memory of 4916 1848 DllCommonsvc.exe 135 PID 1848 wrote to memory of 1484 1848 DllCommonsvc.exe 136 PID 1848 wrote to memory of 1484 1848 DllCommonsvc.exe 136 PID 1848 wrote to memory of 4764 1848 DllCommonsvc.exe 140 PID 1848 wrote to memory of 4764 1848 DllCommonsvc.exe 140 PID 1848 wrote to memory of 4296 1848 DllCommonsvc.exe 141 PID 1848 wrote to memory of 4296 1848 DllCommonsvc.exe 141 PID 1848 wrote to memory of 4348 1848 DllCommonsvc.exe 142 PID 1848 wrote to memory of 4348 1848 DllCommonsvc.exe 142 PID 1848 wrote to memory of 3372 1848 DllCommonsvc.exe 148 PID 1848 wrote to memory of 3372 1848 DllCommonsvc.exe 148 PID 3372 wrote to memory of 4400 3372 cmd.exe 150 PID 3372 wrote to memory of 4400 3372 cmd.exe 150 PID 3372 wrote to memory of 4312 3372 cmd.exe 152 PID 3372 wrote to memory of 4312 3372 cmd.exe 152 PID 4312 wrote to memory of 5412 4312 OfficeClickToRun.exe 153 PID 4312 wrote to memory of 5412 4312 OfficeClickToRun.exe 153 PID 5412 wrote to memory of 5468 5412 cmd.exe 155 PID 5412 wrote to memory of 5468 5412 cmd.exe 155 PID 5412 wrote to memory of 5668 5412 cmd.exe 156 PID 5412 wrote to memory of 5668 5412 cmd.exe 156 PID 5668 wrote to memory of 5780 5668 OfficeClickToRun.exe 157 PID 5668 wrote to memory of 5780 5668 OfficeClickToRun.exe 157 PID 5780 wrote to memory of 5836 5780 cmd.exe 159 PID 5780 wrote to memory of 5836 5780 cmd.exe 159 PID 5780 wrote to memory of 5860 5780 cmd.exe 160 PID 5780 wrote to memory of 5860 5780 cmd.exe 160 PID 5860 wrote to memory of 5976 5860 OfficeClickToRun.exe 161 PID 5860 wrote to memory of 5976 5860 OfficeClickToRun.exe 161 PID 5976 wrote to memory of 6028 5976 cmd.exe 163 PID 5976 wrote to memory of 6028 5976 cmd.exe 163 PID 5976 wrote to memory of 6052 5976 cmd.exe 164 PID 5976 wrote to memory of 6052 5976 cmd.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe"C:\Users\Admin\AppData\Local\Temp\12b089f8f90753cbd27bbd80a73ddd39bf74d8c24668d1ff844d11ed25c25f8e.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\lsass.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\en-US\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\taskhostw.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\taskhostw.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\ShellExperienceHost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dllhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\My Documents\sppsvc.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\csrss.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\dllhost.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\explorer.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jmmt5nL7DI.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4400
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"6⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cWoBfSAzl.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5412 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5468
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"8⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\k2jNhBdkgg.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:5780 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:5836
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"10⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:5976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:6028
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"12⤵
- Executes dropped EXE
- Modifies registry class
PID:6052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z87Ce65nyU.bat"13⤵PID:3876
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5220
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"14⤵
- Executes dropped EXE
- Modifies registry class
PID:5256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TEfATY8not.bat"15⤵PID:5064
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4624
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"16⤵
- Executes dropped EXE
- Modifies registry class
PID:4872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OVj8bjUD5N.bat"17⤵PID:5108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5496
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"18⤵
- Executes dropped EXE
- Modifies registry class
PID:5344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"19⤵PID:2756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:388
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"20⤵
- Executes dropped EXE
- Modifies registry class
PID:5364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat"21⤵PID:516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:5324
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"22⤵
- Executes dropped EXE
- Modifies registry class
PID:5608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LZh5ueQJla.bat"23⤵PID:4936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:5528
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"24⤵
- Executes dropped EXE
- Modifies registry class
PID:3376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KVYyjDtEXm.bat"25⤵PID:4848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2488
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"26⤵
- Executes dropped EXE
PID:4384
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Windows\ModemLogs\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\ModemLogs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Windows\ModemLogs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\odt\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\7-Zip\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\odt\ShellExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\odt\ShellExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\odt\ShellExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\My Documents\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\My Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\odt\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AccountPictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\odt\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1KB
MD5d63ff49d7c92016feb39812e4db10419
SHA12307d5e35ca9864ffefc93acf8573ea995ba189b
SHA256375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12
SHA51200f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD58ef604a014d41156abd393024b86fc93
SHA1c3778f383ac5b64c68adf91d501e1327769619ba
SHA256b3acc974166b158c45aae9af7e0cbc252c6cd9dcdd5404d31a75272c6f29757c
SHA5123f00da0930b3a88ab6a94542344e0895df1bff2bb4dcb89875c114f50663593a3ce1ce4f4d5864b8fb23db7a0758e4cb22910c57a0dbb4e14cba6bc538ff6bf5
-
Filesize
1KB
MD59e4a2c0582379b97ccd7ecf64b4d1e41
SHA1de34d1569b32af3c8671312afdc9bb6562ed94d8
SHA256f07d80e0e0e06328c37e177ab372e77e8f2de477bd8ba414766a53e2fa31bcb4
SHA5121144d5793db51ef339bbd136651e8f785438f6987cccc39d2e62466c3b3ad67fe3643d2bc4910cc0a542baab5d576e6d6e26f65242130d2ea5b9efac212df233
-
Filesize
1KB
MD5d76e9f7715118b50f19b53f74254dc3e
SHA12534efea2732a522950d7b108905866e0b7b3e46
SHA2561d3ee89f86a3cdd07a70b2b84dfed96cee0bf81fcef30fb4a23c015f575decdd
SHA512fa45dc38f1e66f3dcea9f20ef988d7c90d12b843c63e595ade424ab78ccbc7605fc5159af86f2885a43179a79fb8e523f1cc962348f651453fd30e84978f117c
-
Filesize
1KB
MD5d76e9f7715118b50f19b53f74254dc3e
SHA12534efea2732a522950d7b108905866e0b7b3e46
SHA2561d3ee89f86a3cdd07a70b2b84dfed96cee0bf81fcef30fb4a23c015f575decdd
SHA512fa45dc38f1e66f3dcea9f20ef988d7c90d12b843c63e595ade424ab78ccbc7605fc5159af86f2885a43179a79fb8e523f1cc962348f651453fd30e84978f117c
-
Filesize
1KB
MD592997760d8ff4b6ffa866fe041a17276
SHA18f0a74a2bb76f156a2f74e10a1f5f51e4beb3ce6
SHA2565b2c896150dfdb6601f59be480aec0f7ec3258e2cf945d60633f7861211f6efe
SHA5120594e2169a21db65e963a9dd44c5346a77aa173e7527693cdff1df17dfbcd8752afc16d7e25378899457f258f3d94d367de62575c32e90ec58c4d143762941af
-
Filesize
1KB
MD580e59242261f7384ef3c823f39a78498
SHA14628e6ae301f64fd488e4b34fa9888263f44747c
SHA25640d5f8c851a9f18866322d0178730b1ec59f236f91104963af932d6d285bae82
SHA512781e918e4850aeda39e03da8edfcac01169b75527c23e86ebdaf3b485bd03ef718b5e6bcaeedcb83979cb3d3fb59f2a7d69203697d9761d49dee491f62e43d89
-
Filesize
1KB
MD580e59242261f7384ef3c823f39a78498
SHA14628e6ae301f64fd488e4b34fa9888263f44747c
SHA25640d5f8c851a9f18866322d0178730b1ec59f236f91104963af932d6d285bae82
SHA512781e918e4850aeda39e03da8edfcac01169b75527c23e86ebdaf3b485bd03ef718b5e6bcaeedcb83979cb3d3fb59f2a7d69203697d9761d49dee491f62e43d89
-
Filesize
1KB
MD592997760d8ff4b6ffa866fe041a17276
SHA18f0a74a2bb76f156a2f74e10a1f5f51e4beb3ce6
SHA2565b2c896150dfdb6601f59be480aec0f7ec3258e2cf945d60633f7861211f6efe
SHA5120594e2169a21db65e963a9dd44c5346a77aa173e7527693cdff1df17dfbcd8752afc16d7e25378899457f258f3d94d367de62575c32e90ec58c4d143762941af
-
Filesize
1KB
MD592997760d8ff4b6ffa866fe041a17276
SHA18f0a74a2bb76f156a2f74e10a1f5f51e4beb3ce6
SHA2565b2c896150dfdb6601f59be480aec0f7ec3258e2cf945d60633f7861211f6efe
SHA5120594e2169a21db65e963a9dd44c5346a77aa173e7527693cdff1df17dfbcd8752afc16d7e25378899457f258f3d94d367de62575c32e90ec58c4d143762941af
-
Filesize
1KB
MD5e0f4cf7b63eace9e2e6257fa080d8aa5
SHA154b9090ca6ea53d033fe9fb0f328c36ab5164ce0
SHA256139d66b1731bf88d06da09c13cb699b0f4bdcc2dc75f785a28af4f0625d86eea
SHA512bcdd29b16f855576d23c882567ae1ae86d2a0951e64b0460d5187d9141f8a46529a8c27da2483fe36ca1e7a1c328f95063feace29da4f1f1369e4f1971dc0f5c
-
Filesize
1KB
MD5e0f4cf7b63eace9e2e6257fa080d8aa5
SHA154b9090ca6ea53d033fe9fb0f328c36ab5164ce0
SHA256139d66b1731bf88d06da09c13cb699b0f4bdcc2dc75f785a28af4f0625d86eea
SHA512bcdd29b16f855576d23c882567ae1ae86d2a0951e64b0460d5187d9141f8a46529a8c27da2483fe36ca1e7a1c328f95063feace29da4f1f1369e4f1971dc0f5c
-
Filesize
1KB
MD55df0aab5eb16d3467676fc7020bba0a5
SHA1c1c16ad2476346b06a078e42e0e5751ef7636970
SHA25655b6f0b11b6d2c1ad74faf0eefa8e9447fd681d744a6b5c1c3a29b0fd3ac9e9a
SHA51285594286e7cc257d47efc176e2cfee2cec91ea8636eb26ed3b2324f71e88f99adfee61526d2b8ecaa4ae287924ee60e20c3824449c4b8c666ecb2e01b32ecadf
-
Filesize
1KB
MD55186b94dce61b29f10fca2949121fce2
SHA1fab204b759f9788bd374b8d6f73687787409b628
SHA25606b28618e6b3dfdc8aa09f1f6b25be3f2a38cf4e6a366f889909a87578fd5ce8
SHA5121970a08e61aeb62c03bed6228b26f60c96379749497929d9099c4395df4eafd438be457790d6c8be5541ef01945e92db4acf0ef75d6258d447b2a35e8998e802
-
Filesize
1KB
MD5199f70a66eec683b1fce335a4a97d654
SHA1228caf2f01c641fa2d8649de8ca56ff95bd77fd2
SHA256d32bc9f537df6a954522e1d4a92af2f07628bd0b39677607f9a472369c25b154
SHA512f02bb1160c07b7a4fcf2db7d974b13e4bba97b882b9cbfde567a9d2c4e7528e501aa16b95bab410122f9ce4a13cafbb17d173837dc809d643918d5e8daa150b8
-
Filesize
207B
MD583790092cce3529a29d2ceeabb957f42
SHA15717d749898489dbbe0080766e2a3986d6ddb58b
SHA256a8a1849cb033b9017dc0a220727a0150c68c13a443a691fa7eb33e371e771974
SHA512d497c41c6a522ec292ad5d969200b521f11c13c2c45f96792a5a1f784f9e65067e423fb6823aedd14327a9e49a02ffa3c87a4794f4f8077df2e3e60ad1c1e7c6
-
Filesize
207B
MD53cdce033b98d4cc7bc7aaadeadc41f34
SHA1eed57fd5008f32de250d830c9cf0aec64efb1e9c
SHA256660686a60f1a4b77cbbf55300271e7004d390795b86ca08e4f1ad3aad0e0b0bc
SHA5128a2612b41b314e3390df7b2e3e9b2dfe1bf01846a119d6a28651faeda856774093f558b0e429bed46714b1304a2098e1d5e50bca5976d172a181a994ff007e49
-
Filesize
207B
MD5c382652bc5af170c98ff397f560aee0e
SHA1263be7dce827ef4ec0f0284e507c8aed648c3449
SHA25670be96722fe69b6680c1726acd49df6bc8454d646480f8354ca057a3a28eaeb5
SHA512f51c2e1290e8322d0797888e3f8af65cb6247fdce16a5e435e5312aeda2b5388e61309c9f5686ecf97e083e048e4553751cd9217b5db5ebf0638abf36c70a94a
-
Filesize
207B
MD505ad4b058db66fac134019428791c881
SHA1f5c1e3b71a66bf45e3392ded173c0254a09d37fa
SHA25655545cbebcadb6b20639f8d4caada39949097262c1c0febf3ead995aa0561249
SHA512d45b74b85e2b7a18b2150c520c1b18339f99e362a9a79b93e9517ebbfdb90a799f7766516892969741adc368d1a94ea0f558cd71c150020873ea5ed6195d94a2
-
Filesize
207B
MD5de0e5f8b4dd745c5178df24e2d135227
SHA1abe2a7d4f4d1add22ffe9a5e727c068b16d777ef
SHA25676182452305600ac22501a2e5bbfc7f2c1cd8901fb8d9cba65d47de51ed664d8
SHA512eedb6353ecd9afb9e3c14611177a4e1304011d1fd02f76822c65c46409a026de4496567b6f0039a29503b4e604605481cfd115cc554014ffcfe21881b89d779d
-
Filesize
207B
MD5cae8077d378495352571f34145b5b769
SHA16ae51aacd6b62ca3f2a1b2927ea21bcc1b8f86d7
SHA25601da5c0960cec6a83f9c3e6aa4f3d133db40a9440310b790cd05dc60bca87fbb
SHA5129a8debd5df8ca26ef4772ce6ca2c1fb038d569f75ed8eadbe5a2bb229f06b05b8158145fa43f4f504aeec7a5fde2985ed4eff71ae224890a4a13172a45631ca0
-
Filesize
207B
MD5e093d952138c2e2b10a0abb9d3722fd4
SHA1e772d67e3c6236dfe0f92a8a0a8ffa95c102478b
SHA2566fb3cfd51ca9a74182fd4ec5a54af4c278c598737ff9f906feb7fe6f3dcb5672
SHA5125e9b2fc52a4654d5b3b51969e0a76675e95d1e6901206fe4c028a48a77aa37b63d85ea4f3e420c78a04ff781fafe504b005cc16d289fa1fed44026dd4920b6ce
-
Filesize
207B
MD5ad733bb60adfce27b35d3692465de4d0
SHA1840fd9b6d8fde260ba6b35620cc7d9573b78db20
SHA25606fe49360353c69eb100ce44856ad06cb0328b09b9eaffb8c73894aba8c397c2
SHA512a149f849202b1daa9ee2f712518c4bba071812bef4b42045d2780699e9727a9431c70a69b03cfdb3948c2fa07562219c92bc975e3f01ff20b0c720c3cd0e6c65
-
Filesize
207B
MD5b9a90bc5e134c1f20f32356be547929f
SHA1133950e70062e78437dcb7f1ee0fd1dfae19405c
SHA2569c53bf25c8e59e7c6471f793a6d8af82902fa7df04568bd0b787cee5ee8079de
SHA5124ecb8970dcdc0a9c578d22bc474ccf6652d1d1410be470efda01c96e4a1f7052ea391bf4acd5d9f6706337709c6799951e357ac85bfa5ea03c8fabbcae991e8a
-
Filesize
207B
MD59f91ac585fe02e6333b886359231d1eb
SHA1a6ccacdc9d49dfa059644d77bcd6512f238cf9a9
SHA256d28262ca486ea233e1fdcaa524cb1db99f4f8a92de94248a33add1e77e8de3a9
SHA5126cc1e062b6e9833383a8e3837cf754637df2039abc9e16d0ebce7c900a2942d67c1a3cdfd11790223dcbc364a6464f2ef37ff2eb986d4bd61c2a1ece0819b08c
-
Filesize
207B
MD54da5d2b535db41e5281f82b19499522d
SHA13d760d8535893648e889ad8067e5e2eb98b285ca
SHA25645a4f2d69ecef5c8c8fd515bc35c391e16ae287a3b51b13e976c6ce03011dc46
SHA5125fdb14c405f9835a5e359c0c697d034e97806213068a569947234a070202eacf11dcc2fa23c61aac81e634961d933f9a921c20c833972e042ee3003a2992a3ea
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478