Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:54
Behavioral task
behavioral1
Sample
JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe
-
Size
1.3MB
-
MD5
2a8495ac26e08f6781488c83a2e2387b
-
SHA1
0fb2069d27860a6e026e60526facddadb930c538
-
SHA256
ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a
-
SHA512
632022be28d88160b3665f6233e1b814d0a78bd45d7cc0a72d4ac46b2bce9e35c3e18bceeb8c87486db4f07ba647e04c9ae1397ff59b6e3251cb213c2ea23cb2
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 388 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 388 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c8b-10.dat dcrat behavioral2/memory/892-13-0x0000000000D10000-0x0000000000E20000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5040 powershell.exe 3924 powershell.exe 2212 powershell.exe 3228 powershell.exe 2256 powershell.exe 4600 powershell.exe 4080 powershell.exe 2824 powershell.exe 1776 powershell.exe 4552 powershell.exe 4412 powershell.exe 3184 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 15 IoCs
pid Process 892 DllCommonsvc.exe 2784 csrss.exe 1240 csrss.exe 4468 csrss.exe 2764 csrss.exe 2944 csrss.exe 3496 csrss.exe 1188 csrss.exe 1604 csrss.exe 2016 csrss.exe 1456 csrss.exe 4220 csrss.exe 5052 csrss.exe 2068 csrss.exe 1488 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 15 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 52 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 30 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 14 raw.githubusercontent.com 19 raw.githubusercontent.com 46 raw.githubusercontent.com 57 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\images\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Icons\fontdrvhost.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Sun\dllhost.exe DllCommonsvc.exe File created C:\Windows\Sun\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4896 schtasks.exe 3144 schtasks.exe 3152 schtasks.exe 4516 schtasks.exe 1424 schtasks.exe 2964 schtasks.exe 1332 schtasks.exe 2352 schtasks.exe 1440 schtasks.exe 1312 schtasks.exe 228 schtasks.exe 4724 schtasks.exe 4936 schtasks.exe 3980 schtasks.exe 3208 schtasks.exe 1120 schtasks.exe 964 schtasks.exe 3148 schtasks.exe 2324 schtasks.exe 2184 schtasks.exe 4592 schtasks.exe 712 schtasks.exe 408 schtasks.exe 1532 schtasks.exe 1152 schtasks.exe 1716 schtasks.exe 1300 schtasks.exe 3496 schtasks.exe 3040 schtasks.exe 1240 schtasks.exe 4780 schtasks.exe 2944 schtasks.exe 3472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 892 DllCommonsvc.exe 892 DllCommonsvc.exe 892 DllCommonsvc.exe 892 DllCommonsvc.exe 892 DllCommonsvc.exe 892 DllCommonsvc.exe 892 DllCommonsvc.exe 892 DllCommonsvc.exe 4600 powershell.exe 4600 powershell.exe 2824 powershell.exe 2824 powershell.exe 1776 powershell.exe 1776 powershell.exe 3228 powershell.exe 3228 powershell.exe 4080 powershell.exe 4080 powershell.exe 2212 powershell.exe 2212 powershell.exe 3924 powershell.exe 3924 powershell.exe 5040 powershell.exe 5040 powershell.exe 3184 powershell.exe 3184 powershell.exe 4552 powershell.exe 4552 powershell.exe 4412 powershell.exe 4412 powershell.exe 2256 powershell.exe 2256 powershell.exe 2784 csrss.exe 2784 csrss.exe 4552 powershell.exe 4600 powershell.exe 3924 powershell.exe 1776 powershell.exe 4080 powershell.exe 5040 powershell.exe 2824 powershell.exe 4412 powershell.exe 2212 powershell.exe 3228 powershell.exe 3184 powershell.exe 2256 powershell.exe 1240 csrss.exe 4468 csrss.exe 2764 csrss.exe 2944 csrss.exe 3496 csrss.exe 1188 csrss.exe 1604 csrss.exe 2016 csrss.exe 1456 csrss.exe 4220 csrss.exe 5052 csrss.exe 2068 csrss.exe 1488 csrss.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 892 DllCommonsvc.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 2784 csrss.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1240 csrss.exe Token: SeDebugPrivilege 4468 csrss.exe Token: SeDebugPrivilege 2764 csrss.exe Token: SeDebugPrivilege 2944 csrss.exe Token: SeDebugPrivilege 3496 csrss.exe Token: SeDebugPrivilege 1188 csrss.exe Token: SeDebugPrivilege 1604 csrss.exe Token: SeDebugPrivilege 2016 csrss.exe Token: SeDebugPrivilege 1456 csrss.exe Token: SeDebugPrivilege 4220 csrss.exe Token: SeDebugPrivilege 5052 csrss.exe Token: SeDebugPrivilege 2068 csrss.exe Token: SeDebugPrivilege 1488 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2624 wrote to memory of 3544 2624 JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe 83 PID 2624 wrote to memory of 3544 2624 JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe 83 PID 2624 wrote to memory of 3544 2624 JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe 83 PID 3544 wrote to memory of 1556 3544 WScript.exe 85 PID 3544 wrote to memory of 1556 3544 WScript.exe 85 PID 3544 wrote to memory of 1556 3544 WScript.exe 85 PID 1556 wrote to memory of 892 1556 cmd.exe 87 PID 1556 wrote to memory of 892 1556 cmd.exe 87 PID 892 wrote to memory of 2256 892 DllCommonsvc.exe 123 PID 892 wrote to memory of 2256 892 DllCommonsvc.exe 123 PID 892 wrote to memory of 4600 892 DllCommonsvc.exe 124 PID 892 wrote to memory of 4600 892 DllCommonsvc.exe 124 PID 892 wrote to memory of 4080 892 DllCommonsvc.exe 125 PID 892 wrote to memory of 4080 892 DllCommonsvc.exe 125 PID 892 wrote to memory of 4552 892 DllCommonsvc.exe 126 PID 892 wrote to memory of 4552 892 DllCommonsvc.exe 126 PID 892 wrote to memory of 2824 892 DllCommonsvc.exe 127 PID 892 wrote to memory of 2824 892 DllCommonsvc.exe 127 PID 892 wrote to memory of 4412 892 DllCommonsvc.exe 128 PID 892 wrote to memory of 4412 892 DllCommonsvc.exe 128 PID 892 wrote to memory of 5040 892 DllCommonsvc.exe 129 PID 892 wrote to memory of 5040 892 DllCommonsvc.exe 129 PID 892 wrote to memory of 3228 892 DllCommonsvc.exe 130 PID 892 wrote to memory of 3228 892 DllCommonsvc.exe 130 PID 892 wrote to memory of 3924 892 DllCommonsvc.exe 131 PID 892 wrote to memory of 3924 892 DllCommonsvc.exe 131 PID 892 wrote to memory of 3184 892 DllCommonsvc.exe 132 PID 892 wrote to memory of 3184 892 DllCommonsvc.exe 132 PID 892 wrote to memory of 2212 892 DllCommonsvc.exe 133 PID 892 wrote to memory of 2212 892 DllCommonsvc.exe 133 PID 892 wrote to memory of 1776 892 DllCommonsvc.exe 134 PID 892 wrote to memory of 1776 892 DllCommonsvc.exe 134 PID 892 wrote to memory of 2784 892 DllCommonsvc.exe 146 PID 892 wrote to memory of 2784 892 DllCommonsvc.exe 146 PID 2784 wrote to memory of 4612 2784 csrss.exe 149 PID 2784 wrote to memory of 4612 2784 csrss.exe 149 PID 4612 wrote to memory of 828 4612 cmd.exe 151 PID 4612 wrote to memory of 828 4612 cmd.exe 151 PID 4612 wrote to memory of 1240 4612 cmd.exe 153 PID 4612 wrote to memory of 1240 4612 cmd.exe 153 PID 1240 wrote to memory of 1420 1240 csrss.exe 158 PID 1240 wrote to memory of 1420 1240 csrss.exe 158 PID 1420 wrote to memory of 4112 1420 cmd.exe 160 PID 1420 wrote to memory of 4112 1420 cmd.exe 160 PID 1420 wrote to memory of 4468 1420 cmd.exe 166 PID 1420 wrote to memory of 4468 1420 cmd.exe 166 PID 4468 wrote to memory of 2600 4468 csrss.exe 172 PID 4468 wrote to memory of 2600 4468 csrss.exe 172 PID 2600 wrote to memory of 4260 2600 cmd.exe 174 PID 2600 wrote to memory of 4260 2600 cmd.exe 174 PID 2600 wrote to memory of 2764 2600 cmd.exe 177 PID 2600 wrote to memory of 2764 2600 cmd.exe 177 PID 2764 wrote to memory of 4920 2764 csrss.exe 179 PID 2764 wrote to memory of 4920 2764 csrss.exe 179 PID 4920 wrote to memory of 3380 4920 cmd.exe 181 PID 4920 wrote to memory of 3380 4920 cmd.exe 181 PID 4920 wrote to memory of 2944 4920 cmd.exe 183 PID 4920 wrote to memory of 2944 4920 cmd.exe 183 PID 2944 wrote to memory of 1144 2944 csrss.exe 185 PID 2944 wrote to memory of 1144 2944 csrss.exe 185 PID 1144 wrote to memory of 4712 1144 cmd.exe 187 PID 1144 wrote to memory of 4712 1144 cmd.exe 187 PID 1144 wrote to memory of 3496 1144 cmd.exe 189 PID 1144 wrote to memory of 3496 1144 cmd.exe 189 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac18149854a481152c579b13bdebaee9c1641a17d0b3d6df4eda97cef36f7f5a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\MsEdgeCrashpad\reports\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Sun\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:828
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4112
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4260
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1n8esAjYxK.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3380
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4712
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6qhkY4Aj1y.bat"16⤵PID:1756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3264
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat"18⤵PID:2624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4984
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5fBkFKqKat.bat"20⤵PID:3980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4908
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat"22⤵PID:3872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2880
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat"24⤵PID:2696
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3140
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat"26⤵PID:3584
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:620
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhLzHEla3w.bat"28⤵PID:856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1256
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat"30⤵PID:4924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1332
-
-
C:\Users\Public\Videos\csrss.exe"C:\Users\Public\Videos\csrss.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"32⤵PID:3888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:2016
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Videos\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\Sun\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Sun\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\Sun\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Public\Music\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
197B
MD57e81a7eefcbd165edb8c838cf9531d51
SHA16e0de9eecf7668d14ee314aea2d54ce060968274
SHA256b949666b9f21751b93ca4dd1fef0b19678c9bc828e606d42a3cdb385cf7c7667
SHA5121ef9ff2a623bb1576ca311af54c6f8720a679931dfdbf055e90e0d13a68c80c0b4c94ec26e6f43b80960954202b1067f2784181144cc58808c103d5337849df8
-
Filesize
197B
MD5d3dc273998fd1819bf229fa4efb9ed59
SHA1133b2318807713683a7761966633d32e59987155
SHA25616e6542c02a09bde65fd6e4c8499fb58ee42a492cb6b105d3f2aa8c62e61b8b8
SHA5122cc021ff32b4689d188d6b90a4bff8c71d4f5ef3861e277aab6702930ca4abeb3cd9805a19a5e745b1b8b4fc2cef4171d8846ff3c482014e895ee55e076edbb5
-
Filesize
197B
MD5dda4471da4a24900e6f2bd44dd959bf6
SHA17d29a62f1179db063a6c2d42cf978894e3a1f27d
SHA256d48304ef1c9c93c30da909943d5deb7f40ad2c6de843c4d8cf49f1d8f8208409
SHA512cdc24e147d04f0831c6266a29896e1683b503006e5f46c59047fc9dba1b051f884b54bd576a77a555651173e13301489b635ce334831e3b4d2d32d4cbb85eede
-
Filesize
197B
MD54126f787cf12971485785efe36dafe55
SHA17eb2a8bbc10b3e4c92a538e22f35c4c222aa8af2
SHA256375dbd478f6275132ba127a8e43cbde98d4850291babd9b2f3611530bb00ea40
SHA512f3a9b98cd75b0b7a21130a5ab13a982b0eaf31561c491618da91346d9b35d07574f495a5c1fe5034603bcf996a10300650c14d8e00de80213ad77024ebe3a2e9
-
Filesize
197B
MD5a1986c985da36fc4e03beec4f4354135
SHA10ed9e051dc3dc7e2cc917b28d62f74fe8444105a
SHA256df09c021b42f9e8ab22c0f434ab82006761ed89b009ac28d956cb3306ee8ceac
SHA51260e2f632ed2b37a0e9e537f3e668d3ba589474df26652fb30c8acbbf5cccc4090be4ac2ea7c18edf042a611f09463fb034f64bdf2e12a3d5a02fe43c0591e0d4
-
Filesize
197B
MD50f68daa97a56602a530dd9a03397b89b
SHA19b916f8e3363073ddf96372ed265a258f3d0bad3
SHA256c2099cb503ebe09947487aa90887d6c3df9020d45f96778e286098ee3e220dae
SHA51238d951ec9b5aa125e9c799622391c189add7ba1961d51b456370d0e1f6738bd91735210798ddfaf6b92890e569cb12fd6c8bcec5a1a9f824dabe269aaf424490
-
Filesize
197B
MD54cf8f841cda40f29c12a5e4a16343a3d
SHA143798b760b7c535ae3951f89840d2afb9c22ae84
SHA2566ed3ea749eaf385e6dde32fd1ca9ec6d20d7915f571c3027ba0a44394546cf73
SHA512e4caf3a175ef3104782604f22ac16b023b2d09ced4f415c66a7a3ad790d961addab887e39fd35470ed02ce0ed79f49eb8657754adaddd79875db0eb68dfceacd
-
Filesize
197B
MD5a957bcd1d57d4782d752882ceaf42ae6
SHA14b61c551044befa5b08de0456d8a3eb3da0d96e8
SHA25616d437126045b273ef0b32c3f25e3129d8d75331673de37baf093bdf9459c328
SHA512598ade1c7134c3924fe2c24279c3114c02845723cba160d654cc91eac9fc31822f65d8029c2f99b9285f8f99c0ccbd4c3a1cdc06ceacb99e2705d0ff1b5fb461
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
197B
MD5eb8413ab9e29f61861fed76f440abdfa
SHA1fef935bd83b8a3b4bf6fe0d287e0860e15fc59d4
SHA256934597cd1f4b56171f85e0926447b2690b34892cd565e80005abbcb6285bcf8b
SHA5120f4f10ebd875a3fbb688c0520027a6e0499dcdf9ea4716d06d45dfb6d9ee9748918ab45be8082a7f47d7f60e179f912ffc465ea0b14fcd566f1a17e611e8b461
-
Filesize
197B
MD5456fce67fcf3e53b9d323131205716ea
SHA19246dc0b07d558c2311a641e0ec9ae4b7abc1cb3
SHA2563b5b1eb8fc0a896e92faa42213c5025ffe7c5419bff6743ea111a9df4b4291a9
SHA5127b5f59d3ef073e73410c7d82add0ac799ec4f6d39c3839e1c262b1266993cede4e3ee88c6d52661adebea068b313ea138c6574026836b67c0b49671624187200
-
Filesize
197B
MD525ca38fdeb377a53fa0a673b86687d54
SHA1a32f1ee86f0a5b521a09bb0872b1bf45c0266e2f
SHA2561eb3de5434dc5591283dd11a5ff0077f6013c20f18a8eb43089715ddd1b357a2
SHA512098955f3e7f9db0e97fcd27b20767235b279e7ac7c4646b115c27a9ec6ef4dbb177f2ce73c12b28ebe5eb164892bef58bb06570b0c8055455635674e7618d47f
-
Filesize
197B
MD5964a2e9fed8b75f963d50eed40db6af7
SHA128f5784f0778adf177e8da25dbdc8af795371556
SHA2565d2b4b380f02aafe8691a3953bd7b776b789ee4181c2e5090e75d03001e1e79e
SHA512cc5dd9a4345d137edc50a6481fb623237d65dd84aeb229a2ed69a7298cd134fc75eabeb62edee69cada60d0c69f65435ec9a0b5391e8427543e57f66ea0e6319
-
Filesize
197B
MD525d86e4736b3d8901eebb10d6c6bb6fa
SHA1ee75540cfeefb5830d4c1b7e291071a6f6276616
SHA256811da0c4f1c6a3f99eddeda2f45145fa2d7a72f9a3174f2d67a012a4496498ae
SHA5123ca021bfc37f468f8f247fea87d1171c364a77cf0f266a780a342a28f23460744f1cece4fb3040c1623d4c987678fe5c242735cb157859f2230942d787b01dee
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478