Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:46
Behavioral task
behavioral1
Sample
JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe
-
Size
1.3MB
-
MD5
7e83bd0b3bd7af7027451ea6a5d36741
-
SHA1
6641581601fe7d6475ed5bc9a14f42333957ea63
-
SHA256
5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555
-
SHA512
daf2bb3df2240a7dbda29d192932530c4b8e7f1f7e62def4bec51b74954e8ddf3cc4f1095d9b001dc75198eca3064eb40e5c6006f173f605551c29efde176f84
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 3572 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 3572 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0008000000023be3-10.dat dcrat behavioral2/memory/1260-13-0x0000000000030000-0x0000000000140000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5004 powershell.exe 4764 powershell.exe 3132 powershell.exe 2168 powershell.exe 760 powershell.exe 1492 powershell.exe 4056 powershell.exe 4912 powershell.exe 1636 powershell.exe 1000 powershell.exe 3828 powershell.exe 2264 powershell.exe 3480 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
pid Process 1260 DllCommonsvc.exe 4952 dllhost.exe 2696 dllhost.exe 2812 dllhost.exe 784 dllhost.exe 2556 dllhost.exe 4932 dllhost.exe 780 dllhost.exe 2220 dllhost.exe 2168 dllhost.exe 2760 dllhost.exe 3464 dllhost.exe 1316 dllhost.exe 1888 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 57 raw.githubusercontent.com 14 raw.githubusercontent.com 41 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 55 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 25 raw.githubusercontent.com 34 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 15 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\msadc\es-ES\taskhostw.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\msadc\es-ES\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe 1676 schtasks.exe 3976 schtasks.exe 5056 schtasks.exe 3980 schtasks.exe 3612 schtasks.exe 1592 schtasks.exe 4488 schtasks.exe 2184 schtasks.exe 1448 schtasks.exe 4788 schtasks.exe 3928 schtasks.exe 212 schtasks.exe 232 schtasks.exe 4460 schtasks.exe 2256 schtasks.exe 1452 schtasks.exe 4032 schtasks.exe 1316 schtasks.exe 1536 schtasks.exe 2684 schtasks.exe 4844 schtasks.exe 2456 schtasks.exe 4708 schtasks.exe 4640 schtasks.exe 3004 schtasks.exe 4116 schtasks.exe 2716 schtasks.exe 1780 schtasks.exe 4244 schtasks.exe 2388 schtasks.exe 4340 schtasks.exe 3356 schtasks.exe 2400 schtasks.exe 2772 schtasks.exe 4324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 1260 DllCommonsvc.exe 4764 powershell.exe 4764 powershell.exe 4912 powershell.exe 4912 powershell.exe 1000 powershell.exe 1000 powershell.exe 760 powershell.exe 760 powershell.exe 3480 powershell.exe 3828 powershell.exe 3480 powershell.exe 3828 powershell.exe 3132 powershell.exe 3132 powershell.exe 4056 powershell.exe 4056 powershell.exe 1492 powershell.exe 1492 powershell.exe 1636 powershell.exe 1636 powershell.exe 2168 powershell.exe 2168 powershell.exe 2264 powershell.exe 2264 powershell.exe 5004 powershell.exe 5004 powershell.exe 4952 dllhost.exe 4952 dllhost.exe 760 powershell.exe 4912 powershell.exe 1000 powershell.exe 4764 powershell.exe 4056 powershell.exe 3828 powershell.exe 1636 powershell.exe 3132 powershell.exe 3480 powershell.exe 1492 powershell.exe 2264 powershell.exe 2168 powershell.exe 5004 powershell.exe 2696 dllhost.exe 2812 dllhost.exe 784 dllhost.exe 2556 dllhost.exe 4932 dllhost.exe 780 dllhost.exe 2220 dllhost.exe 2168 dllhost.exe 2760 dllhost.exe 3464 dllhost.exe 1316 dllhost.exe 1888 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1260 DllCommonsvc.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 3828 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 4952 dllhost.exe Token: SeDebugPrivilege 5004 powershell.exe Token: SeDebugPrivilege 2696 dllhost.exe Token: SeDebugPrivilege 2812 dllhost.exe Token: SeDebugPrivilege 784 dllhost.exe Token: SeDebugPrivilege 2556 dllhost.exe Token: SeDebugPrivilege 4932 dllhost.exe Token: SeDebugPrivilege 780 dllhost.exe Token: SeDebugPrivilege 2220 dllhost.exe Token: SeDebugPrivilege 2168 dllhost.exe Token: SeDebugPrivilege 2760 dllhost.exe Token: SeDebugPrivilege 3464 dllhost.exe Token: SeDebugPrivilege 1316 dllhost.exe Token: SeDebugPrivilege 1888 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4988 wrote to memory of 4416 4988 JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe 83 PID 4988 wrote to memory of 4416 4988 JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe 83 PID 4988 wrote to memory of 4416 4988 JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe 83 PID 4416 wrote to memory of 3424 4416 WScript.exe 85 PID 4416 wrote to memory of 3424 4416 WScript.exe 85 PID 4416 wrote to memory of 3424 4416 WScript.exe 85 PID 3424 wrote to memory of 1260 3424 cmd.exe 87 PID 3424 wrote to memory of 1260 3424 cmd.exe 87 PID 1260 wrote to memory of 5004 1260 DllCommonsvc.exe 126 PID 1260 wrote to memory of 5004 1260 DllCommonsvc.exe 126 PID 1260 wrote to memory of 4912 1260 DllCommonsvc.exe 127 PID 1260 wrote to memory of 4912 1260 DllCommonsvc.exe 127 PID 1260 wrote to memory of 4764 1260 DllCommonsvc.exe 128 PID 1260 wrote to memory of 4764 1260 DllCommonsvc.exe 128 PID 1260 wrote to memory of 3132 1260 DllCommonsvc.exe 129 PID 1260 wrote to memory of 3132 1260 DllCommonsvc.exe 129 PID 1260 wrote to memory of 2168 1260 DllCommonsvc.exe 130 PID 1260 wrote to memory of 2168 1260 DllCommonsvc.exe 130 PID 1260 wrote to memory of 1636 1260 DllCommonsvc.exe 131 PID 1260 wrote to memory of 1636 1260 DllCommonsvc.exe 131 PID 1260 wrote to memory of 1000 1260 DllCommonsvc.exe 132 PID 1260 wrote to memory of 1000 1260 DllCommonsvc.exe 132 PID 1260 wrote to memory of 3828 1260 DllCommonsvc.exe 133 PID 1260 wrote to memory of 3828 1260 DllCommonsvc.exe 133 PID 1260 wrote to memory of 760 1260 DllCommonsvc.exe 134 PID 1260 wrote to memory of 760 1260 DllCommonsvc.exe 134 PID 1260 wrote to memory of 1492 1260 DllCommonsvc.exe 135 PID 1260 wrote to memory of 1492 1260 DllCommonsvc.exe 135 PID 1260 wrote to memory of 2264 1260 DllCommonsvc.exe 136 PID 1260 wrote to memory of 2264 1260 DllCommonsvc.exe 136 PID 1260 wrote to memory of 4056 1260 DllCommonsvc.exe 137 PID 1260 wrote to memory of 4056 1260 DllCommonsvc.exe 137 PID 1260 wrote to memory of 3480 1260 DllCommonsvc.exe 138 PID 1260 wrote to memory of 3480 1260 DllCommonsvc.exe 138 PID 1260 wrote to memory of 4952 1260 DllCommonsvc.exe 151 PID 1260 wrote to memory of 4952 1260 DllCommonsvc.exe 151 PID 4952 wrote to memory of 1864 4952 dllhost.exe 154 PID 4952 wrote to memory of 1864 4952 dllhost.exe 154 PID 1864 wrote to memory of 5012 1864 cmd.exe 156 PID 1864 wrote to memory of 5012 1864 cmd.exe 156 PID 1864 wrote to memory of 2696 1864 cmd.exe 163 PID 1864 wrote to memory of 2696 1864 cmd.exe 163 PID 2696 wrote to memory of 1888 2696 dllhost.exe 171 PID 2696 wrote to memory of 1888 2696 dllhost.exe 171 PID 1888 wrote to memory of 548 1888 cmd.exe 173 PID 1888 wrote to memory of 548 1888 cmd.exe 173 PID 1888 wrote to memory of 2812 1888 cmd.exe 175 PID 1888 wrote to memory of 2812 1888 cmd.exe 175 PID 2812 wrote to memory of 2408 2812 dllhost.exe 179 PID 2812 wrote to memory of 2408 2812 dllhost.exe 179 PID 2408 wrote to memory of 1000 2408 cmd.exe 181 PID 2408 wrote to memory of 1000 2408 cmd.exe 181 PID 2408 wrote to memory of 784 2408 cmd.exe 184 PID 2408 wrote to memory of 784 2408 cmd.exe 184 PID 784 wrote to memory of 4516 784 dllhost.exe 186 PID 784 wrote to memory of 4516 784 dllhost.exe 186 PID 4516 wrote to memory of 4240 4516 cmd.exe 188 PID 4516 wrote to memory of 4240 4516 cmd.exe 188 PID 4516 wrote to memory of 2556 4516 cmd.exe 190 PID 4516 wrote to memory of 2556 4516 cmd.exe 190 PID 2556 wrote to memory of 3152 2556 dllhost.exe 192 PID 2556 wrote to memory of 3152 2556 dllhost.exe 192 PID 3152 wrote to memory of 1592 3152 cmd.exe 194 PID 3152 wrote to memory of 1592 3152 cmd.exe 194 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5395e93ec3e4f0eadfd201ff31d81602aab865840752f0b7407ef061f331a555.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\msadc\es-ES\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b3FUfZROOv.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5012
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\unLkZH0FaU.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:548
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U4eMIZxK0W.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1000
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nokcDIWAC5.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4240
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN7B3lpeta.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1592
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ixgWq8OOYW.bat"16⤵PID:1004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3624
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"18⤵PID:3352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1516
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ezzJRb6cS.bat"20⤵PID:4956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2664
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HEz7ZQMTyX.bat"22⤵PID:4556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1700
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0WHmS6dpJ0.bat"24⤵PID:3976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1536
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nokcDIWAC5.bat"26⤵PID:3580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3780
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rgoiaSdxpd.bat"28⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2580
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tcplHXgq9Q.bat"30⤵PID:2744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2132
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\System\msadc\es-ES\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\msadc\es-ES\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\System\msadc\es-ES\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
194B
MD527d789347f7ec8e033783ef685d1de33
SHA15089e564719f8920cda01709e32cac366407a239
SHA256037dc17b773a2617cfaf3f28d41d1cec2f302570991ad91ddf9d6292583f85d9
SHA512d06629f14fb4e7041db9e64f6c2dc6a48bf62e1b79611a2a0839db689d5f73bfbd774617acdf9cef9d0d6400b859e48c575fd54a8f29424a9b1289d9876d6a20
-
Filesize
194B
MD5db5304f5df20d5c9918fb023e19805dd
SHA1949ca014a0b5db7131131595a8e82c9dc99efff5
SHA256a7a5578e9cd6c53af5539547ef43db2bd87eb746b6246694b539dac214e1fb7d
SHA51218ca3a34118bc9e6548de8213aa2cde894e9aac985bd30443c90c74c8bdfbd213f8423b1aefb5778d4ea9e345a18e08e162418d4bc2b8ddf4cc786946f30a50b
-
Filesize
194B
MD579ecf85eb6166ff4686ac008f88269da
SHA1945fbe59aa056e745c3d040790f334b51afc54db
SHA25628cc0f1d36e333bbfd3566acdab0ae00c580df949c0326d209717baca9545969
SHA5124f743b4afbe7bb60c21b8ee24fcc569110c14ee8b618c57226488d8b591145a7f9e57db6df15a93346ddf7f751b0e96b45f19bd65401628e88875286d2f1d320
-
Filesize
194B
MD5fc77842ecfeb18b7f087d84f850c9d09
SHA1de1aa904324b4feb24fcdb3bae6875659495565f
SHA256275dc50dfc44ac41ac9a744291da4174ea888fa36146f941bc3b85be0ca34dc7
SHA5126e43d9d960b1a954d63db17714fb437c9074a8a9c67c7b9772eb3b6aa1ac7342ce780a9bde0e79d390d38bfc9b4ae7faeffadd7b1abcedc17bc2de28e82147a8
-
Filesize
194B
MD5129f4cdc1d0a65310abc4d82cb656425
SHA19184d26ff9efb93041971bebba2309bc4c5153bd
SHA2561515dc07290db86fc48315072a8e4b245e900d7e214dd6e528008da6b43abb7b
SHA512edfc96e63fbd12e820b57733e9efd90dfe56b44b5237625e200cf475ef0de38c333cdcd8ae650713a7f1ad9817c7a08b0e0cd6c59e92aeed321bba1a6c23ff28
-
Filesize
194B
MD53be90ad3d90972e81eef9cd37a62f0ae
SHA116182d30f1473f5a4be05c25853535f69b0ebad8
SHA2566921091a2633a6db3a902b827241536f722d8cdf66433371be8ba88c9c771714
SHA512eff3d059959bf3f9fdd4f8b79594da1ae56571c7f1da8830321779fdcdef6ffce45e010388124ba5a2ab75c8478e250fa765605a4798df0a639bf59f1947e2be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD5595eaac2591e38694f33b3cc6f5ff37a
SHA10577013bf6e45d4d357ef44e7fde26d1d8e1bd7b
SHA25605bd712897aff9289a61772f1090adfbc9e9d881c4209498ed234538e7c896e3
SHA5128fbec6538727a5251a6cdf20a3f59e872ee03ade70a7239737ce5f3d2666f1742981358a232154d5f7c0d7cd83d1889215cda920d298b9d5f5c05fc61749c919
-
Filesize
194B
MD55db77af6c2b59a40fd1725146b0406df
SHA1b527bfba8eadfa5cebafab784beefc366026f835
SHA25661fd5929bcf7ea09a2667ae1ed7e8a23b14df7f0689007a7ef9e838d0e1d7405
SHA512e31e1dd0dd2cc66f04f6c74473befaef5be45e484db64500b6779d7d3e73d1c56400c24c73177d14fd0628834caf1c47b2b0ea42f95ae229afed8f3b62d47ddf
-
Filesize
194B
MD53905a464ca56e66560060d6412c810df
SHA17db606685fe8185891562d98a25ce87fa7f00955
SHA2561637fcdb88a9a0c8752444702d00db4438bf8f7d14186ba12862e9e7363f88cf
SHA512d55cea0a77ba92be8d2277281a06043293d7be390faf4dcadb70d091fe301f4bd2eb0b869fddf03d004001a88f1566160abf50a0676ffc0ccb7d23461f304077
-
Filesize
194B
MD558038de889d5fdd247b5adae684c57b5
SHA102c9df72ffb3d44dafdcb9b80a3c70b1d1b87ba1
SHA256fa056edf4b5bd9cd7533d0d16005ff4da473ea4c510235fc2bab96ce248f2691
SHA512adaf6d037df17e4d44aee7ee34344c5acf7e9156dd9dfa0c3a3809a5cc75321e8ff2895bca0ea3f25f6563415d2317dcd3f4b6b4b2e977fbc766cc9c4f100057
-
Filesize
194B
MD534763d5ca7494863d4fc228e1ea049a5
SHA168ba83d0d5220b627a944dff9a8661368398d321
SHA256a41abff7f4e401e59be74704e269d561cae82c8a8d3dd10435e3dc6f2e2529ce
SHA512656bde42b0cd5ac57e926767b0e4764934f6def221b78a882ff90d15cbcc837e031ad2acc1c1223c09fd64a49a897c7c6afc89bb706df17fe3ea48bc9318731c
-
Filesize
194B
MD59fec2a2cfb46ee635a2b7cbcdcea0579
SHA1a097ed08644ad677a802452736b4749b9d5808bb
SHA256367d5b45cf25b1855642a3ab69c24e80bee8f94c018b151c0ae9a43d1738fb22
SHA51237642402aeebf1ebbae8008728cba1bc0fcdada61af81cace83307aff21577f0538aa66dd1796e7596fa5f5d2444ff3bff9f9fa8b06d6228e28552b18554dd04
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478