Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:56
Behavioral task
behavioral1
Sample
bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe
Resource
win10v2004-20241007-en
General
-
Target
bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe
-
Size
1.3MB
-
MD5
f6fca798992866e9ca4a5ed2877b593f
-
SHA1
b00d16bca71931ffaca0475ede0ad8e91def06d1
-
SHA256
bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2
-
SHA512
51a94ea9fc32e268e0fec10c68376f879df3d75a498d584baa0dcbea2c8f9355d5a678e2b1a72e4b56d5d8d895594424d4c88f79013d5e162409f8c0a29c8cc5
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2512 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2512 schtasks.exe 32 -
resource yara_rule behavioral1/files/0x00080000000146e1-9.dat dcrat behavioral1/memory/2660-13-0x0000000000CA0000-0x0000000000DB0000-memory.dmp dcrat behavioral1/memory/2588-97-0x0000000000F00000-0x0000000001010000-memory.dmp dcrat behavioral1/memory/2232-245-0x00000000009C0000-0x0000000000AD0000-memory.dmp dcrat behavioral1/memory/2120-305-0x0000000000A20000-0x0000000000B30000-memory.dmp dcrat behavioral1/memory/2396-365-0x0000000000C40000-0x0000000000D50000-memory.dmp dcrat behavioral1/memory/1636-426-0x0000000000E80000-0x0000000000F90000-memory.dmp dcrat behavioral1/memory/768-606-0x00000000003D0000-0x00000000004E0000-memory.dmp dcrat behavioral1/memory/868-666-0x0000000000C70000-0x0000000000D80000-memory.dmp dcrat behavioral1/memory/2064-725-0x00000000000F0000-0x0000000000200000-memory.dmp dcrat behavioral1/memory/2924-782-0x0000000000B80000-0x0000000000C90000-memory.dmp dcrat behavioral1/memory/2820-895-0x00000000011F0000-0x0000000001300000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 31 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 288 powershell.exe 448 powershell.exe 2832 powershell.exe 2396 powershell.exe 2284 powershell.exe 1760 powershell.exe 2384 powershell.exe 1824 powershell.exe 3000 powershell.exe 2392 powershell.exe 536 powershell.exe 1652 powershell.exe 692 powershell.exe 2728 powershell.exe 2004 powershell.exe 2484 powershell.exe 1144 powershell.exe 2080 powershell.exe 1496 powershell.exe 2356 powershell.exe 3012 powershell.exe 2112 powershell.exe 2180 powershell.exe 1992 powershell.exe 1920 powershell.exe 944 powershell.exe 960 powershell.exe 2944 powershell.exe 2992 powershell.exe 2364 powershell.exe 2128 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2660 DllCommonsvc.exe 2588 DllCommonsvc.exe 2232 services.exe 2120 services.exe 2396 services.exe 1636 services.exe 2736 services.exe 2644 services.exe 768 services.exe 868 services.exe 2064 services.exe 2924 services.exe 3068 services.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 cmd.exe 2508 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 12 raw.githubusercontent.com 40 raw.githubusercontent.com 9 raw.githubusercontent.com 5 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 33 raw.githubusercontent.com 4 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\lsm.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\diagnostics\index\wininit.exe DllCommonsvc.exe File created C:\Windows\Panther\UnattendGC\winlogon.exe DllCommonsvc.exe File created C:\Windows\Panther\UnattendGC\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2684 schtasks.exe 696 schtasks.exe 2896 schtasks.exe 2124 schtasks.exe 3052 schtasks.exe 1052 schtasks.exe 2100 schtasks.exe 1640 schtasks.exe 2488 schtasks.exe 2764 schtasks.exe 924 schtasks.exe 2260 schtasks.exe 1556 schtasks.exe 1316 schtasks.exe 2980 schtasks.exe 1224 schtasks.exe 560 schtasks.exe 2292 schtasks.exe 2848 schtasks.exe 2768 schtasks.exe 2156 schtasks.exe 2132 schtasks.exe 852 schtasks.exe 2128 schtasks.exe 1860 schtasks.exe 1772 schtasks.exe 2848 schtasks.exe 2556 schtasks.exe 1152 schtasks.exe 944 schtasks.exe 2744 schtasks.exe 1868 schtasks.exe 1252 schtasks.exe 3028 schtasks.exe 2196 schtasks.exe 2668 schtasks.exe 2676 schtasks.exe 2108 schtasks.exe 844 schtasks.exe 1996 schtasks.exe 3056 schtasks.exe 1608 schtasks.exe 2996 schtasks.exe 3040 schtasks.exe 2316 schtasks.exe 2092 schtasks.exe 3032 schtasks.exe 2252 schtasks.exe 2944 schtasks.exe 2332 schtasks.exe 1304 schtasks.exe 1396 schtasks.exe 2168 schtasks.exe 2868 schtasks.exe 380 schtasks.exe 2840 schtasks.exe 2640 schtasks.exe 1940 schtasks.exe 320 schtasks.exe 1496 schtasks.exe 1264 schtasks.exe 2080 schtasks.exe 1696 schtasks.exe 2264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 2660 DllCommonsvc.exe 1760 powershell.exe 2284 powershell.exe 2080 powershell.exe 448 powershell.exe 960 powershell.exe 2356 powershell.exe 1652 powershell.exe 2384 powershell.exe 288 powershell.exe 1144 powershell.exe 1824 powershell.exe 2588 DllCommonsvc.exe 2004 powershell.exe 2364 powershell.exe 2944 powershell.exe 2992 powershell.exe 3000 powershell.exe 2832 powershell.exe 2484 powershell.exe 944 powershell.exe 3012 powershell.exe 2128 powershell.exe 1920 powershell.exe 2728 powershell.exe 536 powershell.exe 2396 powershell.exe 692 powershell.exe 1496 powershell.exe 2112 powershell.exe 1992 powershell.exe 2180 powershell.exe 2392 powershell.exe 2232 services.exe 2120 services.exe 2396 services.exe 1636 services.exe 2736 services.exe 2644 services.exe 768 services.exe 868 services.exe 2064 services.exe 2924 services.exe 3068 services.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2660 DllCommonsvc.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 288 powershell.exe Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 2588 DllCommonsvc.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 692 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2232 services.exe Token: SeDebugPrivilege 2120 services.exe Token: SeDebugPrivilege 2396 services.exe Token: SeDebugPrivilege 1636 services.exe Token: SeDebugPrivilege 2736 services.exe Token: SeDebugPrivilege 2644 services.exe Token: SeDebugPrivilege 768 services.exe Token: SeDebugPrivilege 868 services.exe Token: SeDebugPrivilege 2064 services.exe Token: SeDebugPrivilege 2924 services.exe Token: SeDebugPrivilege 3068 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2640 3044 bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe 28 PID 3044 wrote to memory of 2640 3044 bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe 28 PID 3044 wrote to memory of 2640 3044 bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe 28 PID 3044 wrote to memory of 2640 3044 bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe 28 PID 2640 wrote to memory of 2508 2640 WScript.exe 29 PID 2640 wrote to memory of 2508 2640 WScript.exe 29 PID 2640 wrote to memory of 2508 2640 WScript.exe 29 PID 2640 wrote to memory of 2508 2640 WScript.exe 29 PID 2508 wrote to memory of 2660 2508 cmd.exe 31 PID 2508 wrote to memory of 2660 2508 cmd.exe 31 PID 2508 wrote to memory of 2660 2508 cmd.exe 31 PID 2508 wrote to memory of 2660 2508 cmd.exe 31 PID 2660 wrote to memory of 2284 2660 DllCommonsvc.exe 63 PID 2660 wrote to memory of 2284 2660 DllCommonsvc.exe 63 PID 2660 wrote to memory of 2284 2660 DllCommonsvc.exe 63 PID 2660 wrote to memory of 1760 2660 DllCommonsvc.exe 64 PID 2660 wrote to memory of 1760 2660 DllCommonsvc.exe 64 PID 2660 wrote to memory of 1760 2660 DllCommonsvc.exe 64 PID 2660 wrote to memory of 1824 2660 DllCommonsvc.exe 65 PID 2660 wrote to memory of 1824 2660 DllCommonsvc.exe 65 PID 2660 wrote to memory of 1824 2660 DllCommonsvc.exe 65 PID 2660 wrote to memory of 960 2660 DllCommonsvc.exe 68 PID 2660 wrote to memory of 960 2660 DllCommonsvc.exe 68 PID 2660 wrote to memory of 960 2660 DllCommonsvc.exe 68 PID 2660 wrote to memory of 448 2660 DllCommonsvc.exe 69 PID 2660 wrote to memory of 448 2660 DllCommonsvc.exe 69 PID 2660 wrote to memory of 448 2660 DllCommonsvc.exe 69 PID 2660 wrote to memory of 1144 2660 DllCommonsvc.exe 70 PID 2660 wrote to memory of 1144 2660 DllCommonsvc.exe 70 PID 2660 wrote to memory of 1144 2660 DllCommonsvc.exe 70 PID 2660 wrote to memory of 288 2660 DllCommonsvc.exe 71 PID 2660 wrote to memory of 288 2660 DllCommonsvc.exe 71 PID 2660 wrote to memory of 288 2660 DllCommonsvc.exe 71 PID 2660 wrote to memory of 2384 2660 DllCommonsvc.exe 72 PID 2660 wrote to memory of 2384 2660 DllCommonsvc.exe 72 PID 2660 wrote to memory of 2384 2660 DllCommonsvc.exe 72 PID 2660 wrote to memory of 2356 2660 DllCommonsvc.exe 73 PID 2660 wrote to memory of 2356 2660 DllCommonsvc.exe 73 PID 2660 wrote to memory of 2356 2660 DllCommonsvc.exe 73 PID 2660 wrote to memory of 2080 2660 DllCommonsvc.exe 74 PID 2660 wrote to memory of 2080 2660 DllCommonsvc.exe 74 PID 2660 wrote to memory of 2080 2660 DllCommonsvc.exe 74 PID 2660 wrote to memory of 1652 2660 DllCommonsvc.exe 78 PID 2660 wrote to memory of 1652 2660 DllCommonsvc.exe 78 PID 2660 wrote to memory of 1652 2660 DllCommonsvc.exe 78 PID 2660 wrote to memory of 2004 2660 DllCommonsvc.exe 85 PID 2660 wrote to memory of 2004 2660 DllCommonsvc.exe 85 PID 2660 wrote to memory of 2004 2660 DllCommonsvc.exe 85 PID 2004 wrote to memory of 2464 2004 cmd.exe 87 PID 2004 wrote to memory of 2464 2004 cmd.exe 87 PID 2004 wrote to memory of 2464 2004 cmd.exe 87 PID 2004 wrote to memory of 2588 2004 cmd.exe 88 PID 2004 wrote to memory of 2588 2004 cmd.exe 88 PID 2004 wrote to memory of 2588 2004 cmd.exe 88 PID 2588 wrote to memory of 692 2588 DllCommonsvc.exe 146 PID 2588 wrote to memory of 692 2588 DllCommonsvc.exe 146 PID 2588 wrote to memory of 692 2588 DllCommonsvc.exe 146 PID 2588 wrote to memory of 2944 2588 DllCommonsvc.exe 147 PID 2588 wrote to memory of 2944 2588 DllCommonsvc.exe 147 PID 2588 wrote to memory of 2944 2588 DllCommonsvc.exe 147 PID 2588 wrote to memory of 3012 2588 DllCommonsvc.exe 148 PID 2588 wrote to memory of 3012 2588 DllCommonsvc.exe 148 PID 2588 wrote to memory of 3012 2588 DllCommonsvc.exe 148 PID 2588 wrote to memory of 2728 2588 DllCommonsvc.exe 149 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe"C:\Users\Admin\AppData\Local\Temp\bc4973de07361d1d10fba21f8723950c4f21b3f920625a28fbe3f432cbc8a3f2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft Help\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uftNzEN9Su.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2464
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\smss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\lsm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft Help\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\UnattendGC\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\spoolsv.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EG2qjlNAdN.bat"7⤵PID:2936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2300
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lZfwAG7KGX.bat"9⤵PID:2452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3012
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sNl5EWIzDs.bat"11⤵PID:924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1708
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rcE1qBYVKA.bat"13⤵PID:2888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2808
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat"15⤵PID:1316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1752
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat"17⤵PID:2804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2556
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat"19⤵PID:536
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2960
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"21⤵PID:2912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3020
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"23⤵PID:2616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2272
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"25⤵PID:2020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1708
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat"27⤵PID:2040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2868
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x7ZYnkvAkq.bat"29⤵PID:1592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:468
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe"30⤵PID:2820
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Microsoft Help\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft Help\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\lsm.exe'" /f1⤵
- Process spawned unexpected child process
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft Help\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft Help\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\Panther\UnattendGC\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Panther\UnattendGC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\Panther\UnattendGC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Videos\spoolsv.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Videos\spoolsv.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Videos\spoolsv.exe'" /rl HIGHEST /f1⤵PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sppsvc.exe'" /f1⤵PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sppsvc.exe'" /rl HIGHEST /f1⤵PID:288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Desktop\winlogon.exe'" /f1⤵PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\DllCommonsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD50fd8c8ddfe3ad3dab8544d7f844c930a
SHA1670d145831cc2e42bb23befee5f377ac75a1735c
SHA256870ee8351a752382f9104d107ad5d65930c781bb48de04a28fbd5fe7a530974f
SHA5120276ccf7ca8322a0035a04c8afaf25eb58de2dd3a1f1c20932864335bc0b849a871d2e1bda2e15ad4a79bb685e60fb1a25f546b276c8dd17e3d040012ad2de92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6a23f4f3b37f287121763d3a7a771bf
SHA123fe063679237854607f62067effdd620a92516a
SHA256ddd4abd7ca9057d07f7675111320152a84a8e8046d49cec86f3ffb8912e78658
SHA5122ea9b4f20e24e4ca2d84074a290d46611a0893b409a89de3853221df0e877feaacc805b4b6719bec58473636ff2f2a69837dcfdc61e1b096fbc23e7c3c33c58d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599190de1a14568ded9d01ba4af87a768
SHA1a33cb46c14695ea63c0eb1be1e2b697e2b9541f9
SHA256c3a5767a35c2df6b980138612a82604385816b598d0e4d9d0f25ac1e425e2bac
SHA5124f8f4ed76bb915f98b655c79d71c19f7120be3ebc60fdac597b5c62284148f2749e92a3f2ce4de566c8cac656be2b66ce1a8fdd3024c4cdfcec1059facd7ccf6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD547a121bd12d7adca88a45d8132f50d6a
SHA1cd18d29c1b2dec33e29b82fc2e6c08a452afbec5
SHA256119aabdd9e429feebbd1763f5322a073f6ca62ededbc30c218618da3bbb4f2df
SHA5122db5ecc943cb2462c4603be3f42060efbd11a1c48e3870d74e18d8155e972d76031217e3a55996fdd0c03d8d0a33e279977125ebd10af21f2816213fafa24258
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8d1c18befe17ca536b221020b049fc3
SHA1a0e4296e9fa85c32533753bfb89118ebdc531ae3
SHA256b82eadb34db319709af99792b0cfc1173108352c2012182ffb1a8e33672b8c2e
SHA512c28c9668c6c8a719a6d9c40e1f3762aa6284306136323946ffef203b3cdd6e64a0a71cdad277c3ebed934cf5fa296ea7acf8a1391c65f2ac883aa2dfdb1cb15c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba8c5d0286c77f532b873717d1e10d5e
SHA16ce0e738ce2e181cf1b6a777484973d9336f24ce
SHA256cafe938b5163b5b5bf3e0a38b794212dc0e572626bd5fa55a1cde9b6c02a216d
SHA51234e19b448399ad0e4fddd0554e81f26c3f2c1fc7026780de7a03271cb5ad998f4781309b61f2f1c75277d799d269b3a04155ab2b341940b30cd9aa9882a5a8f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3067fad2f4b07ea2743b1183093aa50
SHA17417e2b1bfd23b2347140d09f08b9890dd8300e9
SHA256c6429b815e95a77321cef3bc7bdc3c88f978acf3b3602acee3bb5d46955f62b4
SHA512b21cea55dfc57ba93ba5dfefc99a5b56f042a4046817fff2ca3324b4fce74d3fcdd688b72076698b39dbdd7f60f72263a33329f7e98d980d5190308cda7ee33e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584a19ce70b26ddbf43f3cfd904af9382
SHA1fd9851e7e9d45b475ee4c96bf7a126fd30ab39cb
SHA256a835d2bf70b5f4f879a927a6e406fe19a3100d2f6b76e54fd0dc2c4c851aefa4
SHA512eab7ae0b0570b02f01d28758014f1e0b691dfe57858a31f3816526cfb5707b254d8054ac6b68ba0bb84b3df7377384de5c36db7e3458ab1d0f53045a042ce434
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
240B
MD57a157e67cc3fc2558bcbe7058073db67
SHA1a621081c7bd96db82ec437f7abca9255267cfe4e
SHA2565b1cd1bc01aad7759e4a7071d10a0b31975643ee3ae0b334adca4345739c796c
SHA5122a1fc016f95b072380de04459530b361ee4b302afce2a9fbcf77bafb4d8b465ab41192c37fa27dc7bc3c68f4a840451c25d8a4b4f431ed5747577d44d8268423
-
Filesize
240B
MD555d8e18043465733924da803ab53856b
SHA180a6ea70cee3b576e8f09daacfe01fc91ad437ba
SHA256cb7330bd37d1ad41cdb5ccd272fd7c69bfd0e10bd1043a2a841cf962ad25bf35
SHA51206ffaa8d43a876429566ff7f328cbe3ad1c41bf7e514d2c9018d39fba36930e2b2302d210bba1c57bfbd75b23f16af5b15c3157e4042dd03d4f0242d37060acc
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
240B
MD5c72ac55984693c76fc869056b42981e4
SHA11ca4feb67579cc8bd45dd663b89575c5cd4dcd8b
SHA256d48a1851255d2f1a1ecf66b75a7eec37589aa7c5ded2be918cbe5c8de44fa0c5
SHA5129d68d8f2379ae6fb95421b2e03ace1275b9472afa051575698cab780127fc3ab26658d74204fa1af329c5ff2a10f3a5ad5bf68af23bcbb9fe21d9e5d9b073ead
-
Filesize
240B
MD55b7020725e7683b8b6aeedbb1981c2fd
SHA1aca56f7944e70c462182e74aadc12afbdc91a384
SHA2567529b316fcca8581cc6037c7ec15a7aafa9ae9af225c599a3168545e5bacdb91
SHA5121509994aa37cc2070a230b5397730897a7cc0f0217074030227f26447db903ae716eb18dc30c9f8ece2491f2105ce96dd8693ec3127d094c62df95f578923af9
-
Filesize
240B
MD56b6bda7c628cece97fc1cd27c298c1e5
SHA1e703c6e221669d372985d85c620d89d21bc0446c
SHA256812106f86ab1456f910c1805927c713af8b1398875c0b0d253df921548b6cf5f
SHA512b400dfd4c3701b1640cb12ee53abec78cd93ac2f121387b19a17db4c0ddd7fcda5ddb64a5bb8f0e91174d24e61ccfb7d5fc31887d589890cda326d1d5fd0b53c
-
Filesize
240B
MD57233a2d1ce88b6feeedcdcc5941fecab
SHA1a4e9e8976b78eb67ee78760541a3f185fe946ff4
SHA256a33ac0f2c569f822099f486759a24a5242109c06290fd8c1512c887d799ca224
SHA512ad7f9d836500d99d4cc1508902b357b145b8bdbf61c38318e7f1be329e14afbed2de0a2518334b84beba6395de03f5bf7721c545e331f030f8e6ecbaf58ad987
-
Filesize
240B
MD515ac494bb9d786a9734f6d71117583ce
SHA1a402076502b21a9666a530d174e8c5436b4adefc
SHA256793b1a59bf45b72302866a2dbb652651c472173033234aad580895ac2464db52
SHA5128bcb335811baa0299ef2cfeed9b2a68265074863903e39a2d7015dd7865a1b43a24a942fd35f2b8863128ae7b29d776c68011cec56fa00c5a2b4d588dbf954b2
-
Filesize
240B
MD558f95c6c9df5fed97b9fab16b030a39b
SHA1ae54d886c649b2cab22e850b520460324d2cd36d
SHA256aaac07d3bd893295709cd7fbb0fbdd9a267183fe5cb6f160749fe77fcef8e204
SHA5127c8396c7373bbaff90367f69bf5bc26c17af29851dddd7cdc0e6da6ecebc773a675dc765a3913fa2a6afbbc5c977cc6654fa601ad09b50760ddb6a759fdc7502
-
Filesize
199B
MD5f4ca256a9882bfe66a559b9636c7e775
SHA1035ad0d2de539183f898b29d20ea64bfc1f071d5
SHA25696f32e623d805b182a6689bc6b65a84cb1f92636ad2a9662d768e6b5cd6101b0
SHA512747c9e29751ff80f8a5bfdfa8e4afb28d44ec821544877bab2ad9ca4f273c9075873efb1fa324616d848bc26720a85d556c9e6dedcc75f14b284a59ed769209a
-
Filesize
240B
MD5e103094b22263228880a7bf30af5ad87
SHA1515cac5c85f8dd4384c39bd9e9b7dcca0e28ea27
SHA2569cae1fe67169dd8ae5e745858f295e7d6f68bab46e3471a20e35290aa987a05b
SHA51290945f7a7ca95938639836d07bcef7d5c8540dbe63fd44b9cd424a1d76ff92da843524c0d3abfb8993cec10345c40447daae483cc5271611f50f6daeb691989c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568f4440da67a562e798a06c72443ac0f
SHA13fbe0abc73e50abe797f70f1b356c6149e5680fc
SHA256d131999613968e9b182d6b5a2e3b1926bbf4f4869336427c85a684634fbb00b9
SHA512cf8b22af4a41b46fa4f6ed10c299a840fa74b1fc4f7c1d014742a7f0c1900d7418983775f99887d1d4322350ead723f858b862eed4d8ae32d2c74b8247759de0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394