Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:26
Behavioral task
behavioral1
Sample
75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe
Resource
win10v2004-20241007-en
General
-
Target
75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe
-
Size
1.3MB
-
MD5
a872ad32daa1c1d80b2f31eefd0ef47e
-
SHA1
d48e5b59688873c32f81cd7ab51a5b1a47ceaa98
-
SHA256
75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7
-
SHA512
2fb15ab49207f705a5e543b394bb50221a2937a3f34e756093501cc669a026fa4432186abf6c3671a5842f57b0452859299b8f3c7dd7de90c2d15175548624a0
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4296 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 4296 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b7f-9.dat dcrat behavioral2/memory/4896-13-0x00000000007B0000-0x00000000008C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4124 powershell.exe 1044 powershell.exe 2472 powershell.exe 2520 powershell.exe 3040 powershell.exe 4700 powershell.exe 3160 powershell.exe 2808 powershell.exe 388 powershell.exe 4176 powershell.exe 5032 powershell.exe 1676 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 16 IoCs
pid Process 4896 DllCommonsvc.exe 2468 System.exe 4956 System.exe 2688 System.exe 2096 System.exe 3256 System.exe 2472 System.exe 2152 System.exe 1924 System.exe 2020 System.exe 868 System.exe 556 System.exe 3172 System.exe 2148 System.exe 2456 System.exe 1648 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 52 raw.githubusercontent.com 54 raw.githubusercontent.com 61 raw.githubusercontent.com 41 raw.githubusercontent.com 40 raw.githubusercontent.com 24 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 57 raw.githubusercontent.com 17 raw.githubusercontent.com 28 raw.githubusercontent.com 47 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\38384e6a620884 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\services.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Common Files\System\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\SearchApp.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ja-JP\csrss.exe DllCommonsvc.exe File created C:\Windows\ja-JP\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe 2732 schtasks.exe 4856 schtasks.exe 3512 schtasks.exe 1608 schtasks.exe 3840 schtasks.exe 2392 schtasks.exe 3628 schtasks.exe 644 schtasks.exe 372 schtasks.exe 3256 schtasks.exe 3252 schtasks.exe 1224 schtasks.exe 1752 schtasks.exe 1868 schtasks.exe 4936 schtasks.exe 208 schtasks.exe 4384 schtasks.exe 2924 schtasks.exe 3704 schtasks.exe 2828 schtasks.exe 4352 schtasks.exe 1456 schtasks.exe 768 schtasks.exe 3968 schtasks.exe 1428 schtasks.exe 4448 schtasks.exe 2356 schtasks.exe 3680 schtasks.exe 3760 schtasks.exe 3392 schtasks.exe 2476 schtasks.exe 4768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 4896 DllCommonsvc.exe 4896 DllCommonsvc.exe 4896 DllCommonsvc.exe 4896 DllCommonsvc.exe 4896 DllCommonsvc.exe 4896 DllCommonsvc.exe 4896 DllCommonsvc.exe 4700 powershell.exe 4700 powershell.exe 4124 powershell.exe 4124 powershell.exe 388 powershell.exe 388 powershell.exe 1676 powershell.exe 1676 powershell.exe 2472 powershell.exe 2472 powershell.exe 4176 powershell.exe 4176 powershell.exe 3040 powershell.exe 3040 powershell.exe 2808 powershell.exe 2808 powershell.exe 3160 powershell.exe 3160 powershell.exe 2472 powershell.exe 5032 powershell.exe 5032 powershell.exe 1044 powershell.exe 1044 powershell.exe 2520 powershell.exe 2520 powershell.exe 5032 powershell.exe 2468 System.exe 2468 System.exe 4700 powershell.exe 4176 powershell.exe 1676 powershell.exe 3040 powershell.exe 4124 powershell.exe 388 powershell.exe 2520 powershell.exe 2808 powershell.exe 1044 powershell.exe 3160 powershell.exe 4956 System.exe 2688 System.exe 2096 System.exe 3256 System.exe 2472 System.exe 2152 System.exe 1924 System.exe 2020 System.exe 868 System.exe 556 System.exe 3172 System.exe 2148 System.exe 2456 System.exe 1648 System.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 4896 DllCommonsvc.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 4176 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 2468 System.exe Token: SeDebugPrivilege 4956 System.exe Token: SeDebugPrivilege 2688 System.exe Token: SeDebugPrivilege 2096 System.exe Token: SeDebugPrivilege 3256 System.exe Token: SeDebugPrivilege 2472 System.exe Token: SeDebugPrivilege 2152 System.exe Token: SeDebugPrivilege 1924 System.exe Token: SeDebugPrivilege 2020 System.exe Token: SeDebugPrivilege 868 System.exe Token: SeDebugPrivilege 556 System.exe Token: SeDebugPrivilege 3172 System.exe Token: SeDebugPrivilege 2148 System.exe Token: SeDebugPrivilege 2456 System.exe Token: SeDebugPrivilege 1648 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2632 2324 75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe 83 PID 2324 wrote to memory of 2632 2324 75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe 83 PID 2324 wrote to memory of 2632 2324 75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe 83 PID 2632 wrote to memory of 2660 2632 WScript.exe 85 PID 2632 wrote to memory of 2660 2632 WScript.exe 85 PID 2632 wrote to memory of 2660 2632 WScript.exe 85 PID 2660 wrote to memory of 4896 2660 cmd.exe 87 PID 2660 wrote to memory of 4896 2660 cmd.exe 87 PID 4896 wrote to memory of 5032 4896 DllCommonsvc.exe 123 PID 4896 wrote to memory of 5032 4896 DllCommonsvc.exe 123 PID 4896 wrote to memory of 1676 4896 DllCommonsvc.exe 124 PID 4896 wrote to memory of 1676 4896 DllCommonsvc.exe 124 PID 4896 wrote to memory of 388 4896 DllCommonsvc.exe 125 PID 4896 wrote to memory of 388 4896 DllCommonsvc.exe 125 PID 4896 wrote to memory of 4700 4896 DllCommonsvc.exe 126 PID 4896 wrote to memory of 4700 4896 DllCommonsvc.exe 126 PID 4896 wrote to memory of 3040 4896 DllCommonsvc.exe 127 PID 4896 wrote to memory of 3040 4896 DllCommonsvc.exe 127 PID 4896 wrote to memory of 2520 4896 DllCommonsvc.exe 128 PID 4896 wrote to memory of 2520 4896 DllCommonsvc.exe 128 PID 4896 wrote to memory of 2472 4896 DllCommonsvc.exe 129 PID 4896 wrote to memory of 2472 4896 DllCommonsvc.exe 129 PID 4896 wrote to memory of 1044 4896 DllCommonsvc.exe 130 PID 4896 wrote to memory of 1044 4896 DllCommonsvc.exe 130 PID 4896 wrote to memory of 3160 4896 DllCommonsvc.exe 132 PID 4896 wrote to memory of 3160 4896 DllCommonsvc.exe 132 PID 4896 wrote to memory of 4124 4896 DllCommonsvc.exe 133 PID 4896 wrote to memory of 4124 4896 DllCommonsvc.exe 133 PID 4896 wrote to memory of 2808 4896 DllCommonsvc.exe 134 PID 4896 wrote to memory of 2808 4896 DllCommonsvc.exe 134 PID 4896 wrote to memory of 4176 4896 DllCommonsvc.exe 136 PID 4896 wrote to memory of 4176 4896 DllCommonsvc.exe 136 PID 4896 wrote to memory of 2468 4896 DllCommonsvc.exe 147 PID 4896 wrote to memory of 2468 4896 DllCommonsvc.exe 147 PID 2468 wrote to memory of 4732 2468 System.exe 154 PID 2468 wrote to memory of 4732 2468 System.exe 154 PID 4732 wrote to memory of 2284 4732 cmd.exe 156 PID 4732 wrote to memory of 2284 4732 cmd.exe 156 PID 4732 wrote to memory of 4956 4732 cmd.exe 164 PID 4732 wrote to memory of 4956 4732 cmd.exe 164 PID 4956 wrote to memory of 3044 4956 System.exe 166 PID 4956 wrote to memory of 3044 4956 System.exe 166 PID 3044 wrote to memory of 1232 3044 cmd.exe 168 PID 3044 wrote to memory of 1232 3044 cmd.exe 168 PID 3044 wrote to memory of 2688 3044 cmd.exe 170 PID 3044 wrote to memory of 2688 3044 cmd.exe 170 PID 2688 wrote to memory of 4612 2688 System.exe 173 PID 2688 wrote to memory of 4612 2688 System.exe 173 PID 4612 wrote to memory of 2028 4612 cmd.exe 175 PID 4612 wrote to memory of 2028 4612 cmd.exe 175 PID 4612 wrote to memory of 2096 4612 cmd.exe 178 PID 4612 wrote to memory of 2096 4612 cmd.exe 178 PID 2096 wrote to memory of 4676 2096 System.exe 180 PID 2096 wrote to memory of 4676 2096 System.exe 180 PID 4676 wrote to memory of 4552 4676 cmd.exe 182 PID 4676 wrote to memory of 4552 4676 cmd.exe 182 PID 4676 wrote to memory of 3256 4676 cmd.exe 184 PID 4676 wrote to memory of 3256 4676 cmd.exe 184 PID 3256 wrote to memory of 4164 3256 System.exe 186 PID 3256 wrote to memory of 4164 3256 System.exe 186 PID 4164 wrote to memory of 3148 4164 cmd.exe 188 PID 4164 wrote to memory of 3148 4164 cmd.exe 188 PID 4164 wrote to memory of 2472 4164 cmd.exe 190 PID 4164 wrote to memory of 2472 4164 cmd.exe 190 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe"C:\Users\Admin\AppData\Local\Temp\75b13dde011211b5513b92084ebf378e5557f0ed0e3abc9e26f2ee5b63b1e2f7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2284
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHo4kC1bcD.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1232
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2028
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zDcPfnAXs0.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4552
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3148
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TiDn8Em9ri.bat"16⤵PID:4156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2116
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ddqzBJK7Zu.bat"18⤵PID:4996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:752
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"20⤵PID:2776
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2624
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"22⤵PID:4544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4584
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"24⤵PID:1764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4928
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat"26⤵PID:1580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3952
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ddqzBJK7Zu.bat"28⤵PID:1276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2960
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"30⤵PID:4416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4908
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"32⤵PID:2764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1064
-
-
C:\Program Files (x86)\Common Files\Adobe\System.exe"C:\Program Files (x86)\Common Files\Adobe\System.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"34⤵PID:1080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:3720
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\System\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\System\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\Accessories\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\Accessories\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Public\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Public\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Adobe\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Adobe\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
217B
MD56a1b22314a853ae6ae57e8fdd19f2519
SHA14085c108e1a31e743b69b5c2749815c5566eafb1
SHA256ed463675d73e5b44257621fb86124d54df9605bbabd412825ee4c463b6117c36
SHA51266390cd1d8aab8daef2050fec3516e66554bc70aba72578b330eb6c6ec325aaa4f3924c397bafbb2c8798103ff8b8235f5857e3974ef4b3680411c57787e9ee5
-
Filesize
217B
MD55255c3a80aa00b25aee9e3e6323261f2
SHA12afc407a0d779683479ec5f41c1db3455aed3cf1
SHA256def7582d16f7d0000fcf75b286ba15836e0c65858d5add49184d72c213c40630
SHA512eb8d801f259041e377bf12b81b216b24d750ab9f6ce92b10a6974d1b9b6a49626562fa41e89d70e448a7fd09d26d8659c19c9e15438a369acd8be37fea9dfa2d
-
Filesize
217B
MD567deef8f1379136b01499a7c37d2d339
SHA17464427cedc9bd6f310ddaa7234b55a767e6dc3b
SHA256ba8379d6b33646c2b0726cdf817367e385df6f6aaad6e442eb84bb1f3b267e89
SHA5127b177e164d2898246ea26e6ba1573d520eff1a62b6048fe660f8b84f67e66047b50ac160a8dbf5b630c4b172fc3de4a34dbc5b4d153c1c95e8df7178f2f1792d
-
Filesize
217B
MD543eb44585325958d03330652f4ff9cc6
SHA14fb73ef8b39ca6b3ad49a358f2799609d13339ac
SHA256bdcfc3404e4d58709f293a0353344036bcff1e4ef0be898bf0ebf2ccf4d942fc
SHA5121748c0ceb65e0b2030a159417350230438ac7f0e87ef2183af7f0926752b65169cb30e103262003bf164f7a7bfea7fed9e3f5ee7c94344711a5be2b2fb3a5bb4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
217B
MD534f08b1fc18c32aca1ffaedea49c9f49
SHA1ae173e38e51ca96d1cf2d54b18d257bcfa0a6de1
SHA256ea060ca9339aaf502bdfc2f24d02237ea79cf41256f7c5db8a728374d6800dcb
SHA512b0264e6f8402ae6de0db3f267087ae358b29f05718b474f330f671430f4ea3dc4be75a44973befe06e1dbcb80a50f744aef8693b74f818591c9e177523c6a899
-
Filesize
217B
MD5b4263a0f1d7c90a033cc15c8c613466e
SHA10e98448e45591b4b3330b0195b59b7df46f7a4cc
SHA25684dbdb14ea325874dda430ae8b056434fb9633698f8ba27454123eeda4341200
SHA51257b571e61e6f83d264dd0291459e129483a746a69a57210e3fdb00d03e6040c8bb2ef20438a9f33a24ede0b60bf836643888105fee4c448290d792647e3bbbb4
-
Filesize
217B
MD5b911102f86189ac8599fcf05af182dc4
SHA19a9674cf2f12c25268dbd76258ac5ccfe052992b
SHA2566eb257081b84dd20ce24ce8a4cd38c93efc4deeb156f0d3682f109ac4321d890
SHA512d0e133ec3a61e6c54029049a75f523102aaca237f4da1964a80b35b36fe51547532b4cba83d730b11ca898d368350f3ba518665bfca9d988dd936e497059cb78
-
Filesize
217B
MD58cd9824504f5d5e7037f9735c59bd8ec
SHA19a877ae4bcf0efb5a47a0ea737fab5dfbaef0300
SHA2567750c5e1e0b69194005715a120cdeca0c9796233230b4c23a0b3104fdcde0cac
SHA512e6aebabdad2a9e0fb979bb0c376a9564875ab007cef863f17f838ba59730b2996fd328bd8e44d125f392b23f8357ee0d33ebeaef4d744e393cdf1a0111b6db96
-
Filesize
217B
MD50e0c1deebbcfb02817d18fac560a03e4
SHA1365037f10f130b2854a6fa88e81d3ba85a57c8c8
SHA2565202f068f402b181ec5bf010289da0fc0702eba79396516da4bcdd2a080c12de
SHA51236e2678705e74c1d8f138d794246c4393f33c791f742ef183e9f4a57e69121878b6fde5d679446689f43180df255d4dc68811a09e84d18329a0e12ef106dbebc
-
Filesize
217B
MD505ca6bfbf3f135a6768e3bc890e63ef4
SHA12cbcaf5970a742c46a5509d00cbbcb1f2299b5de
SHA256ff4530dc6d446cea3ecf1bf78cb71e94742c4b07e0cb3fad95c5bc4134f4d4a0
SHA512362386f941337f33b054f1f266d5a0755ebe5b83f4f8a6d4561bc8d51030fcc7688103b18f05d5c5e064ea5e22c63e92b2f578f1258e18b708889dadd71da527
-
Filesize
217B
MD5c092ee94f21072da1f8bf5be06b55e9c
SHA1c0980b9d0f67770cd8976e6be2034a312177ec18
SHA256fb29245e0bb26809d499a306cc2be6e1f915027102e95614495fdc33fce67871
SHA5126a297588476e0cb3b5f5e3224875988d985da751f6e2f3616e4a334cb96d5bea74cc521599ced96fd739832a0dfcfa442377e302a281942443fdb52232b0f36b
-
Filesize
217B
MD5a67851f3ac94eb0b63e2a2a567c7eaf2
SHA19fcc500be714f961f0a41335b20fe999e40af2a4
SHA256c449589fc3ebf6e0507c972b2bd911db94d62d591927cdefe7dcfdf39cce6d33
SHA512a7ab066e93afeefb4241109383cda3ad9e9def395965fa270901b73260efbd56e85897611c006fe2572ac9c98b0da68b00aac9a8c536d5e68aab5cdb01c7f8c5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478