Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:19
Behavioral task
behavioral1
Sample
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe
Resource
win10v2004-20241007-en
General
-
Target
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe
-
Size
1.3MB
-
MD5
0ffc1973fe08a2741bd9d0910b7c3399
-
SHA1
874df12d14133cd218e6971e369f23ed1ac6280f
-
SHA256
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d
-
SHA512
3de42e03f05df639eda60a142882a29f282f724a5037d287f54a1392c89000235f587b8b70dbc9e699520ebfb4dc73e1e8f26ecf6d0f4db800bf165b91884a5a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 3760 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 3760 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c88-10.dat dcrat behavioral2/memory/3684-13-0x0000000000C70000-0x0000000000D80000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 27 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4224 powershell.exe 2980 powershell.exe 1432 powershell.exe 1728 powershell.exe 2016 powershell.exe 5048 powershell.exe 2596 powershell.exe 1128 powershell.exe 1656 powershell.exe 2316 powershell.exe 856 powershell.exe 4592 powershell.exe 1096 powershell.exe 2476 powershell.exe 4668 powershell.exe 2796 powershell.exe 2424 powershell.exe 3600 powershell.exe 4608 powershell.exe 688 powershell.exe 112 powershell.exe 2416 powershell.exe 2220 powershell.exe 2796 powershell.exe 2544 powershell.exe 2284 powershell.exe 4780 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe -
Executes dropped EXE 14 IoCs
pid Process 3684 DllCommonsvc.exe 4956 DllCommonsvc.exe 1492 OfficeClickToRun.exe 5880 OfficeClickToRun.exe 3008 OfficeClickToRun.exe 5532 OfficeClickToRun.exe 2584 OfficeClickToRun.exe 724 OfficeClickToRun.exe 4108 OfficeClickToRun.exe 5384 OfficeClickToRun.exe 4124 OfficeClickToRun.exe 3188 OfficeClickToRun.exe 5752 OfficeClickToRun.exe 6096 OfficeClickToRun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 23 raw.githubusercontent.com 44 raw.githubusercontent.com 47 raw.githubusercontent.com 51 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 22 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\fontdrvhost.exe DllCommonsvc.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\ModifiableWindowsApps\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\TrustedInstaller.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\04c1e7795967e4 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Speech\taskhostw.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe DllCommonsvc.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\PLA\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\PLA\24dbde2999530e DllCommonsvc.exe File created C:\Windows\Speech\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Windows\ServiceState\WinHttpAutoProxySvc\Data\sihost.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\wininit.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings OfficeClickToRun.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4472 schtasks.exe 2644 schtasks.exe 4620 schtasks.exe 4040 schtasks.exe 3928 schtasks.exe 3544 schtasks.exe 32 schtasks.exe 4448 schtasks.exe 112 schtasks.exe 1108 schtasks.exe 536 schtasks.exe 3140 schtasks.exe 2076 schtasks.exe 3696 schtasks.exe 316 schtasks.exe 3604 schtasks.exe 3996 schtasks.exe 1680 schtasks.exe 432 schtasks.exe 3000 schtasks.exe 2040 schtasks.exe 4820 schtasks.exe 2840 schtasks.exe 5032 schtasks.exe 1560 schtasks.exe 1248 schtasks.exe 1656 schtasks.exe 4880 schtasks.exe 1492 schtasks.exe 2484 schtasks.exe 856 schtasks.exe 3080 schtasks.exe 3332 schtasks.exe 2072 schtasks.exe 4080 schtasks.exe 3756 schtasks.exe 2152 schtasks.exe 2792 schtasks.exe 4568 schtasks.exe 3988 schtasks.exe 2176 schtasks.exe 896 schtasks.exe 3516 schtasks.exe 1892 schtasks.exe 948 schtasks.exe 2808 schtasks.exe 4472 schtasks.exe 1732 schtasks.exe 1324 schtasks.exe 4300 schtasks.exe 4348 schtasks.exe 2500 schtasks.exe 2792 schtasks.exe 4568 schtasks.exe 3340 schtasks.exe 1708 schtasks.exe 2412 schtasks.exe 3680 schtasks.exe 2492 schtasks.exe 1288 schtasks.exe 1488 schtasks.exe 3052 schtasks.exe 2624 schtasks.exe 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 3684 DllCommonsvc.exe 1728 powershell.exe 1728 powershell.exe 2796 powershell.exe 2796 powershell.exe 2424 powershell.exe 2424 powershell.exe 2416 powershell.exe 2416 powershell.exe 2980 powershell.exe 2980 powershell.exe 1656 powershell.exe 1656 powershell.exe 856 powershell.exe 856 powershell.exe 1128 powershell.exe 1128 powershell.exe 3600 powershell.exe 3600 powershell.exe 2596 powershell.exe 2596 powershell.exe 2416 powershell.exe 1728 powershell.exe 2796 powershell.exe 856 powershell.exe 2424 powershell.exe 1656 powershell.exe 2980 powershell.exe 1128 powershell.exe 3600 powershell.exe 2596 powershell.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 2220 powershell.exe 2220 powershell.exe 2476 powershell.exe 2476 powershell.exe 4780 powershell.exe 4780 powershell.exe 5048 powershell.exe 5048 powershell.exe 2016 powershell.exe 2016 powershell.exe 2796 powershell.exe 2796 powershell.exe 4608 powershell.exe 4608 powershell.exe 2544 powershell.exe 2544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 3684 DllCommonsvc.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 4956 DllCommonsvc.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 688 powershell.exe Token: SeDebugPrivilege 4592 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 1492 OfficeClickToRun.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 5880 OfficeClickToRun.exe Token: SeDebugPrivilege 3008 OfficeClickToRun.exe Token: SeDebugPrivilege 5532 OfficeClickToRun.exe Token: SeDebugPrivilege 2584 OfficeClickToRun.exe Token: SeDebugPrivilege 724 OfficeClickToRun.exe Token: SeDebugPrivilege 4108 OfficeClickToRun.exe Token: SeDebugPrivilege 5384 OfficeClickToRun.exe Token: SeDebugPrivilege 4124 OfficeClickToRun.exe Token: SeDebugPrivilege 3188 OfficeClickToRun.exe Token: SeDebugPrivilege 5752 OfficeClickToRun.exe Token: SeDebugPrivilege 6096 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2960 wrote to memory of 5008 2960 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 82 PID 2960 wrote to memory of 5008 2960 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 82 PID 2960 wrote to memory of 5008 2960 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 82 PID 5008 wrote to memory of 2452 5008 WScript.exe 83 PID 5008 wrote to memory of 2452 5008 WScript.exe 83 PID 5008 wrote to memory of 2452 5008 WScript.exe 83 PID 2452 wrote to memory of 3684 2452 cmd.exe 85 PID 2452 wrote to memory of 3684 2452 cmd.exe 85 PID 3684 wrote to memory of 2596 3684 DllCommonsvc.exe 116 PID 3684 wrote to memory of 2596 3684 DllCommonsvc.exe 116 PID 3684 wrote to memory of 2980 3684 DllCommonsvc.exe 117 PID 3684 wrote to memory of 2980 3684 DllCommonsvc.exe 117 PID 3684 wrote to memory of 1656 3684 DllCommonsvc.exe 118 PID 3684 wrote to memory of 1656 3684 DllCommonsvc.exe 118 PID 3684 wrote to memory of 856 3684 DllCommonsvc.exe 119 PID 3684 wrote to memory of 856 3684 DllCommonsvc.exe 119 PID 3684 wrote to memory of 3600 3684 DllCommonsvc.exe 120 PID 3684 wrote to memory of 3600 3684 DllCommonsvc.exe 120 PID 3684 wrote to memory of 2424 3684 DllCommonsvc.exe 122 PID 3684 wrote to memory of 2424 3684 DllCommonsvc.exe 122 PID 3684 wrote to memory of 2416 3684 DllCommonsvc.exe 123 PID 3684 wrote to memory of 2416 3684 DllCommonsvc.exe 123 PID 3684 wrote to memory of 1728 3684 DllCommonsvc.exe 124 PID 3684 wrote to memory of 1728 3684 DllCommonsvc.exe 124 PID 3684 wrote to memory of 2796 3684 DllCommonsvc.exe 125 PID 3684 wrote to memory of 2796 3684 DllCommonsvc.exe 125 PID 3684 wrote to memory of 1128 3684 DllCommonsvc.exe 127 PID 3684 wrote to memory of 1128 3684 DllCommonsvc.exe 127 PID 3684 wrote to memory of 4100 3684 DllCommonsvc.exe 135 PID 3684 wrote to memory of 4100 3684 DllCommonsvc.exe 135 PID 4100 wrote to memory of 2076 4100 cmd.exe 138 PID 4100 wrote to memory of 2076 4100 cmd.exe 138 PID 4100 wrote to memory of 4956 4100 cmd.exe 141 PID 4100 wrote to memory of 4956 4100 cmd.exe 141 PID 4956 wrote to memory of 1432 4956 DllCommonsvc.exe 190 PID 4956 wrote to memory of 1432 4956 DllCommonsvc.exe 190 PID 4956 wrote to memory of 2220 4956 DllCommonsvc.exe 191 PID 4956 wrote to memory of 2220 4956 DllCommonsvc.exe 191 PID 4956 wrote to memory of 2476 4956 DllCommonsvc.exe 192 PID 4956 wrote to memory of 2476 4956 DllCommonsvc.exe 192 PID 4956 wrote to memory of 5048 4956 DllCommonsvc.exe 193 PID 4956 wrote to memory of 5048 4956 DllCommonsvc.exe 193 PID 4956 wrote to memory of 2796 4956 DllCommonsvc.exe 194 PID 4956 wrote to memory of 2796 4956 DllCommonsvc.exe 194 PID 4956 wrote to memory of 4608 4956 DllCommonsvc.exe 195 PID 4956 wrote to memory of 4608 4956 DllCommonsvc.exe 195 PID 4956 wrote to memory of 2544 4956 DllCommonsvc.exe 196 PID 4956 wrote to memory of 2544 4956 DllCommonsvc.exe 196 PID 4956 wrote to memory of 4780 4956 DllCommonsvc.exe 197 PID 4956 wrote to memory of 4780 4956 DllCommonsvc.exe 197 PID 4956 wrote to memory of 2016 4956 DllCommonsvc.exe 198 PID 4956 wrote to memory of 2016 4956 DllCommonsvc.exe 198 PID 4956 wrote to memory of 1096 4956 DllCommonsvc.exe 199 PID 4956 wrote to memory of 1096 4956 DllCommonsvc.exe 199 PID 4956 wrote to memory of 4592 4956 DllCommonsvc.exe 200 PID 4956 wrote to memory of 4592 4956 DllCommonsvc.exe 200 PID 4956 wrote to memory of 4668 4956 DllCommonsvc.exe 205 PID 4956 wrote to memory of 4668 4956 DllCommonsvc.exe 205 PID 4956 wrote to memory of 2316 4956 DllCommonsvc.exe 207 PID 4956 wrote to memory of 2316 4956 DllCommonsvc.exe 207 PID 4956 wrote to memory of 2284 4956 DllCommonsvc.exe 208 PID 4956 wrote to memory of 2284 4956 DllCommonsvc.exe 208 PID 4956 wrote to memory of 4224 4956 DllCommonsvc.exe 209 PID 4956 wrote to memory of 4224 4956 DllCommonsvc.exe 209 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe"C:\Users\Admin\AppData\Local\Temp\c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\ja-JP\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DuvWY3TPle.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2076
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\lsass.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Links\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Music\unsecapp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\ja-JP\TrustedInstaller.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Saved Games\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\upfc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\OfficeClickToRun.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"8⤵PID:5780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5844
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"10⤵PID:6120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:544
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat"12⤵PID:3604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1488
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hfpeQ4JfvC.bat"14⤵PID:3768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4844
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0PvuKmrV6l.bat"16⤵PID:4192
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4008
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LEBHQwxRW8.bat"18⤵PID:4792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1648
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NADK710Kqv.bat"20⤵PID:5436
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3088
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"22⤵PID:3548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3220
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zY3yp8Lh1n.bat"24⤵PID:2320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4848
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat"26⤵PID:3740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5764
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"28⤵PID:6008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:5964
-
-
C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"C:\Program Files (x86)\Common Files\OfficeClickToRun.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kvUluF99a5.bat"30⤵PID:6124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2808
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Windows\Speech\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Speech\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Public\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Public\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Users\Public\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Music\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Music\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\bcastdvr\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\bcastdvr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\bcastdvr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\PLA\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\PLA\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\PLA\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Links\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Links\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Links\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\My Music\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Music\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Documents\My Music\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\TrustedInstaller.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Saved Games\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Videos\csrss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\upfc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\upfc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\upfc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\OfficeClickToRun.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵PID:4788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
944B
MD5057e7742b25e65a341d1341da25b54a8
SHA165c874ac4f429a4172bdf89a73922e39873ecab6
SHA256f8cf996545599e442f94820af5c724fca27d22de96bcef6aa308d0520c3a1468
SHA51294b461e3705336b9ebf10df506f4a436cee20ac60540cfb6fd2f36c48e011836bf1f9e3f00e5b254ad6e6f1338a976dba495d398b4459687f518e815afde04e7
-
Filesize
944B
MD5f6b5bbcd2386512d0b9af775e45d3770
SHA1a3f6c4f46c10ce9d9b7d8a0a7b8a922dbbdd3d43
SHA25650adabd48c94301dd4c4338e23583a702f7626abf793e6ae2eb919a18c8db999
SHA5123775a27e3ad5a6149b88214f8bc6e45335e02af4589468ca8c140db758f152a59adf3c56361523b09c6ac2b316bd6c66886f9755a1823fc2c4468a1fad417add
-
Filesize
944B
MD57e289a3d34516b4e7de2611b6c12f0b2
SHA1e8e03cc1bfdc8ba943a4b3d63096972fa17709a0
SHA2560b4cbf3ad8768569a414f60e265701cdf7ebb2d2f5a32519d72604ead942f97f
SHA512ce91056d04768defa621cbd08c03892a5861ee620fcb9ee5a376f9f884ebb8bff7f53f28c351093baca1f7be767a37ed4e52ee7dc77fa6d5b645001c05b47ca9
-
Filesize
944B
MD5d39ea6f9ab2ac89f0eecf4195aa92ab1
SHA1330eceaf8a8f7f482b8efcdd909dd17fcab58861
SHA256c43aeb94aa5a3757d5366738541991ed39ff1ad7d5b5f5644dcecd78bdc48398
SHA51225d06b3688f9454a2b9598c9cc65f49184d743124a5723b43a4278effd95bee192e83ba7be486f5e331692d78d81e58c5cc2720aac56551dc3f90a9e81278222
-
Filesize
944B
MD56bf2927575032d77fab2956579e56348
SHA155bfbdacbf4a787b232793f19eca4df667722621
SHA256a8f97ad6d46dc8b95328e3d85c48451537b2c71855a5913f7b2f3305dab0b6f0
SHA5127649c7f3c6d753ce6d374798f1f9e0bc6aa84fd445407bd0a0a4cfaa6f48c5d54deb0c836b39b5104c9e82922c0daa84fe824c43f84ae89860c7d1c68610decc
-
Filesize
944B
MD5fdf15f7d08f3f7538ae67e5b3e5d23f4
SHA1953ff0529053ce3a1930b4f5abba2364a8befbfc
SHA2569f4964b9cf2c6d4915a8f2b9746dc5ff73d6f327c81370f92e0e7a611b28a707
SHA5124fee933635376d1467e0be63d12fa897f83cbbf9cdd1ac79cce30dfaa2621d47e137e991b701f1ed9910767904dbfb6b89db2a02ce32edc410c83351f351d7ed
-
Filesize
944B
MD52e72aedd960aa9abe03c753aed3677fc
SHA12aef2f996742ae33944720e459adef9984c03923
SHA256b48c0c7d3da325af1226ee2709051da199b3b260c465466a71506dfe84ce00e4
SHA51259e29c4d3e816df659d34c2cb306cc55a7b996b12994994e500a5628884451e9ac4840bca779d287114b297471d376fdfcf8d663711bae2ffbeeea973fe1671f
-
Filesize
944B
MD56993d12ecfb39a7a0cc1bdb2ca05a13a
SHA116aae985d7e7c4b2edba407e95af94ea22ff2689
SHA256428e30f1ea405c84e8d0afb8e51dbb83bf35d1c6db8a902b8ebc970ca354015e
SHA51268db4fd406baec1726b811a6a0479fe62d0f114e380fd9825a4ce0330263d4eef3458efa5e7013316511188ff4f980a9897a321e0686c8f3dc91cde661462a07
-
Filesize
221B
MD5a343e453b1ff06fda1d35137a8549dc9
SHA1ff35aefdf0d05266fdedfc329dbe6ec19ed1c5c4
SHA256d3e9ea76a178879d3a2c84d28786b999cd1f9da70abc8fe35f1d16b3e3260558
SHA512360a5893eaf2630e2f9bb68e9e6905133f825b4d3d819393cf3425c18a33cc58327a13fa0457d7c9e57529a140895ade6d9a96c79275735b11e496fa9d4bd811
-
Filesize
221B
MD53b5a19d633601faa31ca5ae2096328b8
SHA17f9e068a8b696e2c30a5d4bd1310b70aede35b72
SHA256c8760e26db1b756686664dad601866c342a127703c621e40a78273e4f421f5be
SHA51247022e42ef6cd0a4646128046622870329def7f1e92789dd2336a42f5061ee15f8162d396d1a9c11653e7ca795fd994ac421d0133e4be8ec8ea7ddc3ffab6e06
-
Filesize
199B
MD51273a560a7a9cc6353cb7f61b4f52f0a
SHA196f1b62deb7cb7dcbf5f6f27c233326ff6190c82
SHA256797f9d55642bd30851e2e362b10cfcce618d3b6309c98e5bcd2b93302be0d6ab
SHA512aa63211208327c51f5c2e01453ffcb3e66f10fd3f1ceed4c0160dce68e9247d5e442b22f5b776a6220628554c803b131e091af8459ab49c80461019757c5d6ff
-
Filesize
221B
MD58d536201b7c99c018383e04fb74d726d
SHA163319faf38de500b66784d7c0b5bc89290cfe244
SHA256ea26c3c9bf9c52ceb9adac8a164047c26c16c8da774e1513aab7e6b0242ace72
SHA5122c9d227baa83ffc5917971801a72151cfc3bb6de74d96bde2a2939ba5c91b7b0e8e63666e3979e3939673d8dd5491917afde314ae159668fb2ab1291a610b49d
-
Filesize
221B
MD5d33c276ed9e730e19870143b20bd8baa
SHA11a76c87d394d485e610e14a30920d568b3177832
SHA2560d44d7de2195603d8c44ff97313e92bb62e1daa0d7ab928b147df205a5179356
SHA512e6bac82fee04e9eb42979a2862b244c79af931d8245644c9d81a308fae0b541c90b937f937c2cf2cafb6d5fa9b756e8b78eb1617b45ee08d18e4912052bebad2
-
Filesize
221B
MD537c7b4d2d3fc54d6219485f67e1db10a
SHA157736c589ca77f5f7098ecfd9a1ba7c9e5339532
SHA256b8178b6bfb0d1216c68c37de01b7d17719fb1b86dd9b370f96c82ccad3ecfe5d
SHA512df312f432f3a30a589571866097eca8b91f7b80aba0a2b9de352bdfd85029b974d37e9d62fc22a6f5d919268ecb2d3561393216715fae0dc673d5dd3bf31486e
-
Filesize
221B
MD53507aa5c0a9441dd1f29cb515e9196ae
SHA1489088101f04b260c759bf6f1f077939179a1ad8
SHA256471586d0dd315dafbcf2364eb02d4881ba33a86a356bb0492ad83d00860d3e40
SHA5128d5687790d09c389b48dba41978938defe9a5429b5702b69aa759094d856392f2a43fbe385dd0a15a1c1655c0f8dab0f7cef7cb879074a055ee4e1cf7fa65695
-
Filesize
221B
MD56ac5034f1c12e707581e6158cb80eb1f
SHA1039b6339b6177e16c0f4e01154647ed5fa394734
SHA2564b105b85572b97570f2e9abc2a6b613b73bd79982cc6f755e530a54eb54641a2
SHA5120542de57fa5924e2cd89f56cc0b91d46a9023b076bf36d94839f77d9eb359fc2bb2d1f7bf239d915b507770e910f6f0d42e39528c9fa3c0854a846fa42e26f23
-
Filesize
221B
MD5e67bc1699210c3aa302a6510f8c57e75
SHA1b54e3ca65b444e2331b24793827da6ad6a5e9017
SHA256fbb3f5dae997f0fbea7a1e15f35550b3d6a397a600b4ccf8a1b5302e0cb4dae8
SHA5129eb2bbb6b0336d77746f2ddd84a0f38b8fbf2a3e2f852301912b2e3d8f8b6e1ed5bfcce2d9484943bfb3b493770b0101ddbe4227cdb3de21d2a07850cda83cb6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
221B
MD5491350d77946de195026313cc6057ca8
SHA132eb22ce3b26596de655587c121ec79124853481
SHA256a9d84645a086f80f12c135242685e622608029036a1e489747c9a1f21da5f826
SHA512bd51327f1674f46027031b1e691e7226de425abc7285b55327b659ecc0378c0d11d255940aeeecc143b5044d4aacb8e95a61176d33d331a634fd22f621869ffc
-
Filesize
221B
MD59c785b734d6af65bb278913d36a1a1b9
SHA1a6a9ff704d3c64819faa196e33f752c452e32293
SHA256583446cbbaf9c165809cc94920b773f20d372be1f7fb47fc76a53c0a74ad989b
SHA512b3b16a735a24c1f4e189e8e868a6e476584e6ac835ffefa19ec63eed42e7dd8d71f9c69279f7a98a8168ab2b1078d80c82f95e9aae74a7a6900497cb5b846f0b
-
Filesize
221B
MD5e271a0c8169ce89e8692d5534062faff
SHA1b0a774cd6f709583a9a39763c436e128440a0fd8
SHA256d3e1547fd2e6d19eabc59c5bc017036d83e03af0d4a10ff6ce05eba0f605ad64
SHA51216ae073d522bb5a5f4543f634c606aa0c5361aeb4d75147d646b97e9012286a3e2ca9c50e2f15747195321106973b615c2101c62beae2746a52f4aaba43c8264
-
Filesize
221B
MD571b6939004b368fa7d229c2ecf4436b5
SHA12554423886d3685c8438747cbc6d0a2aefd0cea6
SHA2562ddecf5c328fc2037aa0dc33266cb7cd55c4ca3bf6caa3e0303a12851b8384f7
SHA512a1344ccd40a8066782b6841ffdeea67aa2b325ddd19bfa92f75a190cbf81122d84bc46311a1702d148e2545082a30f1f8495365dce867834c40118ed7ab85a24
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478