Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:02
Behavioral task
behavioral1
Sample
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe
Resource
win10v2004-20241007-en
General
-
Target
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe
-
Size
1.3MB
-
MD5
ee21d9001d2873a2aa622643e39619bc
-
SHA1
0d7201375d19d9a27b0a8d172d97b0e6b0c9ba7c
-
SHA256
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a
-
SHA512
84a3ef81919d584ee555d3ee0c253f4017f40134ae585103d438c25f8d154a2fa166e5d612266a9a15289f207c901b76679887ab220baf8895a16570a02b3511
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 656 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2476 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016d42-9.dat dcrat behavioral1/memory/2460-13-0x0000000000310000-0x0000000000420000-memory.dmp dcrat behavioral1/memory/2420-96-0x0000000000C60000-0x0000000000D70000-memory.dmp dcrat behavioral1/memory/1192-277-0x0000000000FA0000-0x00000000010B0000-memory.dmp dcrat behavioral1/memory/2728-456-0x0000000001210000-0x0000000001320000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2964 powershell.exe 2636 powershell.exe 2352 powershell.exe 2700 powershell.exe 2652 powershell.exe 1192 powershell.exe 2276 powershell.exe 2764 powershell.exe 2800 powershell.exe 1280 powershell.exe 2660 powershell.exe 2288 powershell.exe 2688 powershell.exe 840 powershell.exe 2432 powershell.exe 2744 powershell.exe 2780 powershell.exe 2844 powershell.exe 2240 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2460 DllCommonsvc.exe 2420 explorer.exe 2920 explorer.exe 1192 explorer.exe 2132 explorer.exe 2764 explorer.exe 2728 explorer.exe 1824 explorer.exe 536 explorer.exe 1088 explorer.exe 2496 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2372 cmd.exe 2372 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 19 raw.githubusercontent.com 29 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 32 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\fr-FR\56085415360792 DllCommonsvc.exe File created C:\Program Files\Windows Journal\Templates\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Microsoft Games\Chess\ja-JP\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\fr-FR\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Journal\Templates\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files\Microsoft Games\Chess\ja-JP\taskhost.exe DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Cursors\services.exe DllCommonsvc.exe File created C:\Windows\Cursors\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\debug\WIA\spoolsv.exe DllCommonsvc.exe File opened for modification C:\Windows\debug\WIA\spoolsv.exe DllCommonsvc.exe File created C:\Windows\debug\WIA\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Setup\State\cmd.exe DllCommonsvc.exe File created C:\Windows\Setup\State\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 1528 schtasks.exe 320 schtasks.exe 2044 schtasks.exe 1104 schtasks.exe 1592 schtasks.exe 2308 schtasks.exe 2864 schtasks.exe 2020 schtasks.exe 2528 schtasks.exe 2648 schtasks.exe 2868 schtasks.exe 1036 schtasks.exe 2728 schtasks.exe 344 schtasks.exe 2720 schtasks.exe 1556 schtasks.exe 388 schtasks.exe 1612 schtasks.exe 2304 schtasks.exe 2588 schtasks.exe 2808 schtasks.exe 1812 schtasks.exe 268 schtasks.exe 2236 schtasks.exe 2596 schtasks.exe 1676 schtasks.exe 1984 schtasks.exe 2968 schtasks.exe 1780 schtasks.exe 2832 schtasks.exe 2736 schtasks.exe 2672 schtasks.exe 1796 schtasks.exe 2684 schtasks.exe 2360 schtasks.exe 1628 schtasks.exe 656 schtasks.exe 1948 schtasks.exe 876 schtasks.exe 1064 schtasks.exe 1720 schtasks.exe 2240 schtasks.exe 1736 schtasks.exe 3048 schtasks.exe 2300 schtasks.exe 1288 schtasks.exe 2496 schtasks.exe 2088 schtasks.exe 700 schtasks.exe 2008 schtasks.exe 2576 schtasks.exe 2952 schtasks.exe 1348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2460 DllCommonsvc.exe 2460 DllCommonsvc.exe 2460 DllCommonsvc.exe 2460 DllCommonsvc.exe 2460 DllCommonsvc.exe 2460 DllCommonsvc.exe 2460 DllCommonsvc.exe 2432 powershell.exe 2276 powershell.exe 2744 powershell.exe 2800 powershell.exe 2660 powershell.exe 2764 powershell.exe 2288 powershell.exe 2420 explorer.exe 2844 powershell.exe 2780 powershell.exe 2240 powershell.exe 2636 powershell.exe 2964 powershell.exe 1192 powershell.exe 2700 powershell.exe 1280 powershell.exe 2652 powershell.exe 2352 powershell.exe 840 powershell.exe 2688 powershell.exe 2920 explorer.exe 1192 explorer.exe 2132 explorer.exe 2764 explorer.exe 2728 explorer.exe 1824 explorer.exe 536 explorer.exe 1088 explorer.exe 2496 explorer.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2460 DllCommonsvc.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2420 explorer.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2920 explorer.exe Token: SeDebugPrivilege 1192 explorer.exe Token: SeDebugPrivilege 2132 explorer.exe Token: SeDebugPrivilege 2764 explorer.exe Token: SeDebugPrivilege 2728 explorer.exe Token: SeDebugPrivilege 1824 explorer.exe Token: SeDebugPrivilege 536 explorer.exe Token: SeDebugPrivilege 1088 explorer.exe Token: SeDebugPrivilege 2496 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2288 2084 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 31 PID 2084 wrote to memory of 2288 2084 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 31 PID 2084 wrote to memory of 2288 2084 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 31 PID 2084 wrote to memory of 2288 2084 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 31 PID 2288 wrote to memory of 2372 2288 WScript.exe 32 PID 2288 wrote to memory of 2372 2288 WScript.exe 32 PID 2288 wrote to memory of 2372 2288 WScript.exe 32 PID 2288 wrote to memory of 2372 2288 WScript.exe 32 PID 2372 wrote to memory of 2460 2372 cmd.exe 34 PID 2372 wrote to memory of 2460 2372 cmd.exe 34 PID 2372 wrote to memory of 2460 2372 cmd.exe 34 PID 2372 wrote to memory of 2460 2372 cmd.exe 34 PID 2460 wrote to memory of 2432 2460 DllCommonsvc.exe 90 PID 2460 wrote to memory of 2432 2460 DllCommonsvc.exe 90 PID 2460 wrote to memory of 2432 2460 DllCommonsvc.exe 90 PID 2460 wrote to memory of 2276 2460 DllCommonsvc.exe 91 PID 2460 wrote to memory of 2276 2460 DllCommonsvc.exe 91 PID 2460 wrote to memory of 2276 2460 DllCommonsvc.exe 91 PID 2460 wrote to memory of 2964 2460 DllCommonsvc.exe 92 PID 2460 wrote to memory of 2964 2460 DllCommonsvc.exe 92 PID 2460 wrote to memory of 2964 2460 DllCommonsvc.exe 92 PID 2460 wrote to memory of 2288 2460 DllCommonsvc.exe 93 PID 2460 wrote to memory of 2288 2460 DllCommonsvc.exe 93 PID 2460 wrote to memory of 2288 2460 DllCommonsvc.exe 93 PID 2460 wrote to memory of 2744 2460 DllCommonsvc.exe 95 PID 2460 wrote to memory of 2744 2460 DllCommonsvc.exe 95 PID 2460 wrote to memory of 2744 2460 DllCommonsvc.exe 95 PID 2460 wrote to memory of 2780 2460 DllCommonsvc.exe 98 PID 2460 wrote to memory of 2780 2460 DllCommonsvc.exe 98 PID 2460 wrote to memory of 2780 2460 DllCommonsvc.exe 98 PID 2460 wrote to memory of 2764 2460 DllCommonsvc.exe 100 PID 2460 wrote to memory of 2764 2460 DllCommonsvc.exe 100 PID 2460 wrote to memory of 2764 2460 DllCommonsvc.exe 100 PID 2460 wrote to memory of 2660 2460 DllCommonsvc.exe 101 PID 2460 wrote to memory of 2660 2460 DllCommonsvc.exe 101 PID 2460 wrote to memory of 2660 2460 DllCommonsvc.exe 101 PID 2460 wrote to memory of 2844 2460 DllCommonsvc.exe 102 PID 2460 wrote to memory of 2844 2460 DllCommonsvc.exe 102 PID 2460 wrote to memory of 2844 2460 DllCommonsvc.exe 102 PID 2460 wrote to memory of 2800 2460 DllCommonsvc.exe 103 PID 2460 wrote to memory of 2800 2460 DllCommonsvc.exe 103 PID 2460 wrote to memory of 2800 2460 DllCommonsvc.exe 103 PID 2460 wrote to memory of 2688 2460 DllCommonsvc.exe 104 PID 2460 wrote to memory of 2688 2460 DllCommonsvc.exe 104 PID 2460 wrote to memory of 2688 2460 DllCommonsvc.exe 104 PID 2460 wrote to memory of 2636 2460 DllCommonsvc.exe 105 PID 2460 wrote to memory of 2636 2460 DllCommonsvc.exe 105 PID 2460 wrote to memory of 2636 2460 DllCommonsvc.exe 105 PID 2460 wrote to memory of 1192 2460 DllCommonsvc.exe 114 PID 2460 wrote to memory of 1192 2460 DllCommonsvc.exe 114 PID 2460 wrote to memory of 1192 2460 DllCommonsvc.exe 114 PID 2460 wrote to memory of 2700 2460 DllCommonsvc.exe 115 PID 2460 wrote to memory of 2700 2460 DllCommonsvc.exe 115 PID 2460 wrote to memory of 2700 2460 DllCommonsvc.exe 115 PID 2460 wrote to memory of 2352 2460 DllCommonsvc.exe 116 PID 2460 wrote to memory of 2352 2460 DllCommonsvc.exe 116 PID 2460 wrote to memory of 2352 2460 DllCommonsvc.exe 116 PID 2460 wrote to memory of 2240 2460 DllCommonsvc.exe 118 PID 2460 wrote to memory of 2240 2460 DllCommonsvc.exe 118 PID 2460 wrote to memory of 2240 2460 DllCommonsvc.exe 118 PID 2460 wrote to memory of 840 2460 DllCommonsvc.exe 119 PID 2460 wrote to memory of 840 2460 DllCommonsvc.exe 119 PID 2460 wrote to memory of 840 2460 DllCommonsvc.exe 119 PID 2460 wrote to memory of 2652 2460 DllCommonsvc.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe"C:\Users\Admin\AppData\Local\Temp\25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\WIA\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\State\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\fr-FR\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\Templates\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\de-DE\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Chess\ja-JP\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat"6⤵PID:1288
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8qIUyQJ4qD.bat"8⤵PID:868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pakqiPPahT.bat"10⤵PID:1864
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZAtO29mfgG.bat"12⤵PID:1356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\w2PRcJO5W1.bat"14⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:756
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i0MStmnXAe.bat"16⤵PID:2044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2988
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"18⤵PID:2572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:932
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AXFqcUy7ES.bat"20⤵PID:3056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:668
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat"22⤵PID:2704
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat"24⤵PID:1264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2092
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\debug\WIA\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\debug\WIA\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\WIA\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Windows\Setup\State\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Setup\State\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\State\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Desktop\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Cursors\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\providercommon\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Journal\Templates\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Journal\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Games\Chess\ja-JP\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Chess\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\Chess\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59886d4b10ad2d40c2b5ad5ae8dc40d79
SHA15c902b44b1e84cfdb29976296f6b0155dec77d74
SHA256cae702bead135e02713d003d02578df6f89ad2eaaa807cf94ef7250748d02125
SHA51259ff555f5159d82a78742b4852d91139afbb71e595c657ee0229c468b79ecd286809ba6976f5a3893692df1a94343d43a9dfc63dd35ca2c1cd29b879c0fadaab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59a5898a992a95d3fa25d2b8d5490cf9b
SHA1ca57c0782cc6e5b4512ef3f2746919ccfac5f78d
SHA2566007008728537e41d69e88bb3245f96f4c2dd1cad575f4fb048b3d2b47845a23
SHA512dd3415c02436b479d48db3d869a08952821c6a0d92ea2f8532919bed5742c39a2564d14c611e1bf2ccda2f2d9e51c9c5a81dabfacd3f00b1f88d691d62d99813
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59016aab415eb431ba25879a2ed98403d
SHA12b87e48a1cc839c4e47ec51394c112307e7b7031
SHA256328e14dfb7b62fb1c78bb52935f16c6c79747431fcda189f213dcd7ada79add4
SHA5128f67b86b429baad772c320e9dc5e51cafedc618d6d58c7deacbe51e3c8065a7dbed25c959ec398c1a605a7512f525b05d73c8e9133c561d9614dfbfa1ee290ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a0d61facda75f25a19afd372932424b
SHA13f4f9e28bbf3d1c14b72bf7dddfd4204eabdeda3
SHA256b4997c775511ebeeb4f4822a81898feb09d91960c4487deb29b4f693cec6b17b
SHA51201849f817f12bb9e8e339e2a15ec413d6b9f7a8af85aabdef30e7330357ace942d4606df977f0a39487368dce972397d8ae98b0acf1ae59cb721633c676ad500
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a67e72c93afb3c3a9a2e53eaa9f0f54
SHA1e6014ce4222f3944953bfef184279e4e11f4b00b
SHA2569b8851e5b1732f6fc3383b2caca81a0d6de7a8139b87757622b2f85b75660fad
SHA512e74613fc3ae4af6e98aff81aaafba916646f55bb0f18a68b956cb911bb90c66730769000c6225bb55a51f2a9c0dd15b29a8c087503517cdc4431882f306d34bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5635e224aa038a080401c3d33d271c4fe
SHA103a5bbf7d2c8736eb5558787b3f716b2f931bd1b
SHA256eef2da7cd78eb678780b10c13a7095f68b38bdd51d53e4b003abd717da36ce7c
SHA512655a35d631572e5df7bdf11d1ae2cd5a6db64d981a3e027fa2e90c86295722fa50d454ab3a0e9d1e5ebcdba6c6dc6f41042451447fa3eaf5bec5a60a0074cd25
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fae894058ebc834caf70c0df4001ff65
SHA110daa272aa1726fa9c79e966cd26a31416f65456
SHA25631a05ca59ebe6be629ea3e1540696d111e81c2067a5ba7c3c15c6b77e87a3655
SHA51246dd6f06207dc7100cd77b39811fae57fbafa0f5d3331f97ae5851e710697b236f9522c1a3198222517c9898248a8547b7c998b2c4d1aad414e12ee82f30237f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a1d867a9eaffb1ed92ea3ccc4c2f654
SHA1a6742f6b780477a4e17d947c2ce8d5d3c26e2b40
SHA256ae68df418ef33b093191fef59e300686d822999a73fd8753f8ef2fe71d937519
SHA512cbb32371242451be8b136aa97360b80ece42247fc4e31da099c2322b8dbdfe6c6afe98f155765fdc44b3c2d0042a06d003288515e51c1eb88b884c9f5f8721f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e74f026d66b9fd8d9425ba089db12cd
SHA16d6d7d41459759d7a5ef5cbb8f0beb83529edd57
SHA256875dc96cac4fd3fe547d7b937c19c0ac36c6e39b1ec575ce2d19325e2b90519f
SHA512f63fccaad98da516afa75ca5d55407db4d280adfd8f5c63a66f5197feb1216f07af8f798a6aa824de816a41f8f3c8eef17d21dce2b7a7360f70e660757983e57
-
Filesize
247B
MD52482f6b7282cb617e123379a17858cec
SHA1e7380c1b59d91276e3490446643a6802df24e163
SHA25698eed9bb71f0638bedbc50d013c9ed478bfe03d8832f955ed71a26170b385764
SHA512b5fb4e9e7a04dff45629bd824497b8f7b025d7e444ce4c2b26015a30506ad8354510704e49bcc6facac97b99d71b135b6e1d303b5d62b39b25dc27354330033f
-
Filesize
247B
MD5330d2ed11f6676c047c84eaa31ab5423
SHA175ef881361a4b009e4daed6541cc2043e99779d1
SHA2561b8773bfe7966e97275ac580598aa577939fc0e23b5148b9112a134743370c3e
SHA5125e00ee05788784831f6e0d8e20e3cc11704b980a9c0733753c167bf5c6d0cdf9b0e3ef376de73895ef852ada83e6e2ea093f580fc2481b6da3ba7d2fcd3c6718
-
Filesize
247B
MD5495cf66181374917ab718f65d3e714c6
SHA185d1ed607f5d016456c9ae67776c62d6281a8b29
SHA2567834be09dddd65d40bc3e164c8eaad319c2d70b5e2cfb1d536808d972538ec87
SHA512afa5c66e822ef53ac80f6a40b143debe05b726229c9fcd913f59bd375cfb226c00ac7856d7c629a620b2c3838b26bef2871b0184f3fd0ac458cfffb035f9aef0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
247B
MD53ddd792d4af4db9e21eff2b6c487f83c
SHA10e2268f38db4bc0214012a2803fff0d9671e6c34
SHA256b630f7dc9a5c06ecb7e787ac95614861d5d1f9266fd54c4411c82a444e659a7f
SHA512951b1d0454580524591de120c0c19745d3de01f526a8aeeb2f54aa5adae8e956ae18955f3bfa197b34182c35cc30dd9abda87e4941db2ffc35031206354085a2
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
247B
MD538aeb8fa16ae89e5cd66640cea1e8d4b
SHA1d6fba898d223f336e233381bec88fe3f7194a363
SHA256cf3037f66bb29fcf0c7edcaa2db86630f1522cfc9cb38c576bb425fb0821fb54
SHA5120b375b0a5f868131113e9c34b40ea3fd484e6c4ef735a7c223107e4dd2decacea2f3d74ecec4e9b94b3fbad9ae63026b604058251c8956cdc8ba33487741576c
-
Filesize
247B
MD53b4ba3a1d79073ccb72bb6b1a8bc8dcd
SHA137dfcaaa58cfd402ad4afd02e6c12d515c2b1c6f
SHA25619cbc31098e122be6d9a3f47553de7354f804481c1910bb04e1e83e3f5c5f2cf
SHA512091ac75a2f4784ae4016bb1b6c468378caa41f3385361b45e181faf2d8ab7509c2512c1222a47069c75c6f458b740e6b40fc50f658f8bd12706ce2edada274bc
-
Filesize
247B
MD5e6bba4f9397465f388bfdf25102caa04
SHA15332d7ce3ba147442458a4303bc6decea4d9d088
SHA256f9a2384945844359f13a7cb7ef9c9575b0f7b4d339ba77183096c16b74393259
SHA512837062d2f60f431e86ddc9908fccec3e2832ae29a57ee9dfd56cf32d3b4a302b03c6d46525708ea6c7d833ddd788e0635e89c8f9ccd8a5e4cb6b81dd9b884ac4
-
Filesize
247B
MD55e8e645979f5e999c6e92dab11bf333c
SHA1b8db3cbe1b842ccda5150f244e61bf32fb005d6f
SHA256945da317f545d3ebcba99289e966dee475e87b3fccc4133734c6815411703983
SHA512e7b765da7b3921f4ef8ed3af75ea32989c360d1b940d685c3d94c26103c72a480c357119c72e9895e7969bd959954d804972da6ccd4c5ac9d691efd4396bb2f3
-
Filesize
247B
MD5a22bfbee6886345b084639e7757a0a67
SHA195a4f4689240f36f4b89617c3e31d60b0945b3e9
SHA256c113b817af5dd8b39963a3c359e07080510e2629d6cbf7f4ea72153100199f8a
SHA512bab6c177aec14cc9b7761798aad3937b938c39ad743e99d7f3142488adcd2e67e746f4b802ea9ec43c40a9b6ee7abd4976e4fd6ee14e6e24df5fb9aeb1e1e685
-
Filesize
247B
MD56d6dc868c71be6674a4151a4ffb09b60
SHA19cc2dce99f40f7f2c3a7cdb52d60fc87c1c9d24c
SHA2566c5fcf4b80b105d3e60fde75e570d2555c9d43730e0ffc2ef416afffd73ec40f
SHA51249bfe872a7273696b63eaea5cbde47fe716ffa868a18d30fdbc79e42027219772a5fd3e09d43234a3c99158ca1e7764b7d011f94b1c612ccb2c7fee2b07d6155
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD536fe34d605eb1dbdb970ab90725a4d5b
SHA1c1bd0fad34afe6a12c26f35e053c0a79ee9124e3
SHA25653d2a42a002da1d568fbf3b2f1f0b39b7f3b6b5ae16b12c56b124294b91a1d44
SHA5129f7915081745eeafd82cda219ec2cb93be6ca8ea6d63d90bf229090924c706b25ae15911c62aaa431a278902d2dbe3e92342b0494be250d7154e2220a10a8fb6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394