Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 03:07
Behavioral task
behavioral1
Sample
731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe
Resource
win10v2004-20241007-en
General
-
Target
731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe
-
Size
1.3MB
-
MD5
414ab4eb821beba7582d839920c0806b
-
SHA1
30ae9c040c8daaea33591da7040e1ea6b37bad82
-
SHA256
731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491
-
SHA512
694e54a99a7e9b2257840bc5f4c8ba28703639e1f4cdbff3abb1cc880660203c5c7bce3cb5b146261b0f0de256f4d7ca376e6be754d54856d8d9b6a4f908e060
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2572 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2572 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016e1d-9.dat dcrat behavioral1/memory/2712-13-0x0000000001340000-0x0000000001450000-memory.dmp dcrat behavioral1/memory/2108-150-0x0000000000D30000-0x0000000000E40000-memory.dmp dcrat behavioral1/memory/2868-270-0x0000000000340000-0x0000000000450000-memory.dmp dcrat behavioral1/memory/2560-331-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat behavioral1/memory/1720-391-0x00000000008A0000-0x00000000009B0000-memory.dmp dcrat behavioral1/memory/2556-452-0x0000000000D80000-0x0000000000E90000-memory.dmp dcrat behavioral1/memory/1932-512-0x0000000000110000-0x0000000000220000-memory.dmp dcrat behavioral1/memory/2412-572-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/2748-632-0x0000000000330000-0x0000000000440000-memory.dmp dcrat behavioral1/memory/2232-692-0x0000000000B00000-0x0000000000C10000-memory.dmp dcrat behavioral1/memory/2732-753-0x00000000012D0000-0x00000000013E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2760 powershell.exe 2812 powershell.exe 2840 powershell.exe 2784 powershell.exe 2692 powershell.exe 2992 powershell.exe 2752 powershell.exe 2748 powershell.exe 2664 powershell.exe 2996 powershell.exe 2076 powershell.exe 2792 powershell.exe 2392 powershell.exe 2772 powershell.exe 2344 powershell.exe 2968 powershell.exe 2556 powershell.exe 2924 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2712 DllCommonsvc.exe 2108 audiodg.exe 1540 audiodg.exe 2868 audiodg.exe 2560 audiodg.exe 1720 audiodg.exe 2556 audiodg.exe 1932 audiodg.exe 2412 audiodg.exe 2748 audiodg.exe 2232 audiodg.exe 2732 audiodg.exe -
Loads dropped DLL 2 IoCs
pid Process 2560 cmd.exe 2560 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 30 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 34 raw.githubusercontent.com 37 raw.githubusercontent.com 4 raw.githubusercontent.com 12 raw.githubusercontent.com 24 raw.githubusercontent.com 27 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\taskhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\csrss.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\audiodg.exe DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\5940a34987c991 DllCommonsvc.exe File created C:\Windows\system\conhost.exe DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteApps\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\dllhost.exe DllCommonsvc.exe File created C:\Windows\Migration\WTR\csrss.exe DllCommonsvc.exe File created C:\Windows\Migration\WTR\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\system\088424020bedd6 DllCommonsvc.exe File created C:\Windows\RemotePackages\RemoteApps\spoolsv.exe DllCommonsvc.exe File opened for modification C:\Windows\Downloaded Program Files\dllhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1320 schtasks.exe 908 schtasks.exe 1304 schtasks.exe 2072 schtasks.exe 2788 schtasks.exe 2900 schtasks.exe 2264 schtasks.exe 1732 schtasks.exe 3000 schtasks.exe 3064 schtasks.exe 1252 schtasks.exe 352 schtasks.exe 1624 schtasks.exe 648 schtasks.exe 2680 schtasks.exe 2356 schtasks.exe 548 schtasks.exe 1940 schtasks.exe 2256 schtasks.exe 1728 schtasks.exe 2380 schtasks.exe 1044 schtasks.exe 1080 schtasks.exe 888 schtasks.exe 2056 schtasks.exe 1984 schtasks.exe 1612 schtasks.exe 2200 schtasks.exe 2908 schtasks.exe 1096 schtasks.exe 2368 schtasks.exe 1712 schtasks.exe 1008 schtasks.exe 2416 schtasks.exe 2308 schtasks.exe 2396 schtasks.exe 1812 schtasks.exe 2080 schtasks.exe 2956 schtasks.exe 2132 schtasks.exe 1820 schtasks.exe 1888 schtasks.exe 1352 schtasks.exe 2192 schtasks.exe 568 schtasks.exe 1396 schtasks.exe 3008 schtasks.exe 2216 schtasks.exe 2832 schtasks.exe 1100 schtasks.exe 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2712 DllCommonsvc.exe 2712 DllCommonsvc.exe 2712 DllCommonsvc.exe 2772 powershell.exe 2748 powershell.exe 2392 powershell.exe 2344 powershell.exe 2812 powershell.exe 2840 powershell.exe 2996 powershell.exe 2968 powershell.exe 2556 powershell.exe 2076 powershell.exe 2692 powershell.exe 2992 powershell.exe 2792 powershell.exe 2784 powershell.exe 2664 powershell.exe 2760 powershell.exe 2924 powershell.exe 2752 powershell.exe 2108 audiodg.exe 1540 audiodg.exe 2868 audiodg.exe 2560 audiodg.exe 1720 audiodg.exe 2556 audiodg.exe 1932 audiodg.exe 2412 audiodg.exe 2748 audiodg.exe 2232 audiodg.exe 2732 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2712 DllCommonsvc.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2108 audiodg.exe Token: SeDebugPrivilege 1540 audiodg.exe Token: SeDebugPrivilege 2868 audiodg.exe Token: SeDebugPrivilege 2560 audiodg.exe Token: SeDebugPrivilege 1720 audiodg.exe Token: SeDebugPrivilege 2556 audiodg.exe Token: SeDebugPrivilege 1932 audiodg.exe Token: SeDebugPrivilege 2412 audiodg.exe Token: SeDebugPrivilege 2748 audiodg.exe Token: SeDebugPrivilege 2232 audiodg.exe Token: SeDebugPrivilege 2732 audiodg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2768 2160 731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe 30 PID 2160 wrote to memory of 2768 2160 731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe 30 PID 2160 wrote to memory of 2768 2160 731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe 30 PID 2160 wrote to memory of 2768 2160 731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe 30 PID 2768 wrote to memory of 2560 2768 WScript.exe 31 PID 2768 wrote to memory of 2560 2768 WScript.exe 31 PID 2768 wrote to memory of 2560 2768 WScript.exe 31 PID 2768 wrote to memory of 2560 2768 WScript.exe 31 PID 2560 wrote to memory of 2712 2560 cmd.exe 33 PID 2560 wrote to memory of 2712 2560 cmd.exe 33 PID 2560 wrote to memory of 2712 2560 cmd.exe 33 PID 2560 wrote to memory of 2712 2560 cmd.exe 33 PID 2712 wrote to memory of 2748 2712 DllCommonsvc.exe 86 PID 2712 wrote to memory of 2748 2712 DllCommonsvc.exe 86 PID 2712 wrote to memory of 2748 2712 DllCommonsvc.exe 86 PID 2712 wrote to memory of 2792 2712 DllCommonsvc.exe 87 PID 2712 wrote to memory of 2792 2712 DllCommonsvc.exe 87 PID 2712 wrote to memory of 2792 2712 DllCommonsvc.exe 87 PID 2712 wrote to memory of 2760 2712 DllCommonsvc.exe 89 PID 2712 wrote to memory of 2760 2712 DllCommonsvc.exe 89 PID 2712 wrote to memory of 2760 2712 DllCommonsvc.exe 89 PID 2712 wrote to memory of 2752 2712 DllCommonsvc.exe 90 PID 2712 wrote to memory of 2752 2712 DllCommonsvc.exe 90 PID 2712 wrote to memory of 2752 2712 DllCommonsvc.exe 90 PID 2712 wrote to memory of 2992 2712 DllCommonsvc.exe 91 PID 2712 wrote to memory of 2992 2712 DllCommonsvc.exe 91 PID 2712 wrote to memory of 2992 2712 DllCommonsvc.exe 91 PID 2712 wrote to memory of 2996 2712 DllCommonsvc.exe 92 PID 2712 wrote to memory of 2996 2712 DllCommonsvc.exe 92 PID 2712 wrote to memory of 2996 2712 DllCommonsvc.exe 92 PID 2712 wrote to memory of 2772 2712 DllCommonsvc.exe 93 PID 2712 wrote to memory of 2772 2712 DllCommonsvc.exe 93 PID 2712 wrote to memory of 2772 2712 DllCommonsvc.exe 93 PID 2712 wrote to memory of 2692 2712 DllCommonsvc.exe 94 PID 2712 wrote to memory of 2692 2712 DllCommonsvc.exe 94 PID 2712 wrote to memory of 2692 2712 DllCommonsvc.exe 94 PID 2712 wrote to memory of 2784 2712 DllCommonsvc.exe 95 PID 2712 wrote to memory of 2784 2712 DllCommonsvc.exe 95 PID 2712 wrote to memory of 2784 2712 DllCommonsvc.exe 95 PID 2712 wrote to memory of 2392 2712 DllCommonsvc.exe 96 PID 2712 wrote to memory of 2392 2712 DllCommonsvc.exe 96 PID 2712 wrote to memory of 2392 2712 DllCommonsvc.exe 96 PID 2712 wrote to memory of 2840 2712 DllCommonsvc.exe 97 PID 2712 wrote to memory of 2840 2712 DllCommonsvc.exe 97 PID 2712 wrote to memory of 2840 2712 DllCommonsvc.exe 97 PID 2712 wrote to memory of 2924 2712 DllCommonsvc.exe 98 PID 2712 wrote to memory of 2924 2712 DllCommonsvc.exe 98 PID 2712 wrote to memory of 2924 2712 DllCommonsvc.exe 98 PID 2712 wrote to memory of 2812 2712 DllCommonsvc.exe 99 PID 2712 wrote to memory of 2812 2712 DllCommonsvc.exe 99 PID 2712 wrote to memory of 2812 2712 DllCommonsvc.exe 99 PID 2712 wrote to memory of 2664 2712 DllCommonsvc.exe 100 PID 2712 wrote to memory of 2664 2712 DllCommonsvc.exe 100 PID 2712 wrote to memory of 2664 2712 DllCommonsvc.exe 100 PID 2712 wrote to memory of 2556 2712 DllCommonsvc.exe 101 PID 2712 wrote to memory of 2556 2712 DllCommonsvc.exe 101 PID 2712 wrote to memory of 2556 2712 DllCommonsvc.exe 101 PID 2712 wrote to memory of 2076 2712 DllCommonsvc.exe 103 PID 2712 wrote to memory of 2076 2712 DllCommonsvc.exe 103 PID 2712 wrote to memory of 2076 2712 DllCommonsvc.exe 103 PID 2712 wrote to memory of 2344 2712 DllCommonsvc.exe 104 PID 2712 wrote to memory of 2344 2712 DllCommonsvc.exe 104 PID 2712 wrote to memory of 2344 2712 DllCommonsvc.exe 104 PID 2712 wrote to memory of 2968 2712 DllCommonsvc.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe"C:\Users\Admin\AppData\Local\Temp\731a80c34ce9f891a8a7911f5261a74b233391c910c3ab5b731c4674f75cc491.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\jre\lib\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\system\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Documents\My Pictures\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteApps\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SyU03ODmfe.bat"5⤵PID:1964
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2728
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"7⤵PID:1888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2660
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d5cQTyHbvx.bat"9⤵PID:2016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2776
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"11⤵PID:1604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2712
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtKWrLEt72.bat"13⤵PID:1892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2772
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"15⤵PID:2248
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3016
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat"17⤵PID:2068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2388
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jk1vLt9ke4.bat"19⤵PID:2200
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1320
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LnIbptgF5R.bat"21⤵PID:1384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:836
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat"23⤵PID:1004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1760
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bYn7JG6kRk.bat"25⤵PID:2508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1100
-
-
C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"C:\Program Files (x86)\Windows Portable Devices\audiodg.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Windows\Downloaded Program Files\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\Downloaded Program Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Migration\WTR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\lib\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\lib\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\lib\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\system\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\system\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\system\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Documents\My Pictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Documents\My Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\RemotePackages\RemoteApps\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\RemotePackages\RemoteApps\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541a6b7a904ce9154526e07537aaa6103
SHA1e70af1c0f6399e79f4693bebbb10e91d41c5511d
SHA25641d03fafe79e2ce9a6616565cbf1e80258d54f697ac2fc1da6cd7a3d1557b2fd
SHA5120bb1a0f8c56459b1b2c848b79c497ba15ac53169562b2d2b287f7c35fbec4976767814d87242d68525467a2e08f11ec942254e1827de3858ef6832fc1012d48c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5267e6829fa753d7493b50dccd659b026
SHA12fee1fb70c2c3fa511736610a0e14ca614374bb9
SHA25670f20edb0d5bafd939bf45ec03be85833ac4fe48cd4d4de667b436033771b6a2
SHA512fa9891b99866dce469d8e071039d053d134e16cf38ad296cb14f4ddbef8e21d5943d84c29bb700da212a523eee2735053f311bd8ed2ad3bdc3fc7505d1af81f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559c169dd2bf478c91e4161d44337b1b9
SHA1e3918aac37952c51227941f7f9f6d956d1f22d9d
SHA2569d6bc8b7582371679b80d84cb91c3123802728496874651a73b5583d0747b4b1
SHA512c39ff85e26849adce1902bc73881ebe52944c211f481120bb4cd309d52e55b98259ab6f627bcc4095491fb3a1f76bf5ac3b5e8ea78cc81f5c799aba59211c22b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51bb810ec3a7413e268612ecbdb0c7323
SHA148304978d1301ed15a3dbcf13ad1a8f66a0e84ac
SHA256a5f1d259ea77f7156defa21fbd83a40587019cf0438164553a9e1a511bb24c5b
SHA5128b661653677aba570b24a883f182ca69b77a3d639e80cd389ad45d14a78a671b49ac67f2a45d2da1b1eecf9cdacb3fee96f64d79c70778b07d387110aa617d26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5066787ffe59f2e44f8553c8308d15f60
SHA1c74207fa1a2ede4acf2048bf3bdaea5c345a5425
SHA256374cab82f20bbc116ea835b67d0225f111bdf824b2144aaf3ef7e776a978dd7f
SHA512e5b7af90f9ffe44b9e1f53e1ab6312abfacb78fc037ed55b907c5a14250e2dd95241dd7531795e1d4a32e7a844d0035b1bb78cd2c0b5d94792782fa010a0f203
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5763b50d1d7d23c98c5150fa58d3a8156
SHA17ca9679f1bdf315b775baf559b0dd0f78de83be4
SHA2562f10c4e049970528b9116cfaf006445d85e33dc1354f4ea26e918c4322edbafd
SHA5128ff2031f97b69e798d199364d5bea601e06d9a46455696947203a2af5029c728b7dcafb7a2966f27c8119e4676eefd79838fd0dd17de7d01331f990b22f34287
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b0de8aa4b1b0c2bf5bd4fd5480b4a2a
SHA131d824dd40c20c22b6a3f3ce71d2ce7f08356726
SHA256cb9a6914c0bd0a627a64bb94191648ba1e307110dbcae03d3190209901da7861
SHA512632deebf9627c32402177bbc78bfffffa84b59329d784dbe0b933739d7cc9396ed4fe540588b079622ea54c53494200ed0fd67d4af5cbd7e9c4829e6a3cbb6ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e42aea926b3742a67e451a05e1fe20e7
SHA17399ed69338e4d4bbca13c74d40af9b6b3696353
SHA256ac9377b614c59c3b79d465f670c9e5342e6be4743689dfcbf74806e7cb044358
SHA51269d3f29393ef5214e2b75af88738f4693c5715849b79582c84679e510507b6c4eddcdb04fe19752fcde319adab3ea2ecb6f2ab0058d2d8acea56ea79b808c0c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5d33f956f3520a29103f7005d65347e
SHA11a71a9850ebd39c4b8a20e83d68a02e923b680ca
SHA2563ba3341e2f549cc241d5ffa466aafb70f0feca015235ad1c955db40d88f583ae
SHA512e9117ec5f4ff5cc293ac2e5ad461d50bb0fa4e14e1505893353e152c3af47feb9db2b212b57b26cfcc9ec82ea71d26a554a5d571d849c96142fa7b6b3aebae9a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
224B
MD575970c0acf523ba97c0e714afd2bbd31
SHA107214423a9303ef179cb72deffce7f0883815f52
SHA256f9d486ba1c8f22e95d1123c77413449a1deceafef6862dca3827249fcf1f354e
SHA5129181612bf60c10edaa3006ce71607a7a096efa13c80f661f35225b892576333245090b432ba0f9f041427e89bdb806f348312410f200084db66ebbc83a8b9a82
-
Filesize
224B
MD55c33b41b992c6ea1b452a0386b3e8469
SHA123ad5d5c5d9d838ebec73a0e32dfda410987b9f3
SHA2563c188e200502294b1d2cb13fbe71b6be70b6218c73cff2b7480282022452ff92
SHA5124b258de4b36c41ece1a3a16ed0ebd560d5b8ab1ad0b2feaf8fc1442e6a6764d51984a41030f53aceeff56cb8ed402d4347dbcb240b52ae59f97817c77d3b8157
-
Filesize
224B
MD5ec997076d5124c9917ef1b1e04276718
SHA1af0116f919529ba35fd511299c800641c86da126
SHA256a82254b77138b9f261f35d12bd290552d3d62687a2c84b0119c3a895c8200ae5
SHA512cbe2306f9d1a006e760e399f4467db956760525f6e5853c3ca3fa476475ee69ad8d2867ec0e3b98df787eb3d3c76cb9920df328077a527d17294589eec259f9e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
224B
MD58fb79edda3976925c3c4be9b1d404808
SHA1f86f039502003aec93958f27f52ced2899e4b8c0
SHA256fef7ab93f30bca5c4e7bde2c7c441dda9b1ccf8cedf92a916c221f8bb0ccd1e3
SHA5127ee682ff2de2afbda3446f394dc9ef8f74f2557fa9392c8a325f83e1f10d1477e5d8ce523f189d6153450fbc6a1819e290ed625474d1043acea227319d088f02
-
Filesize
224B
MD52c9d973dcaf0142379228292ec1ce38e
SHA133cc09b36a395d8145ff24718f8c57c696b0f7b2
SHA2564aa7cbeb4933cd7e9cd5e7d9292e781608ad917f6e3fe1cb1268637dd5dd2fe4
SHA51257788688d17dee206f7c68ed7ab42aa192820574cb5ec26b2ff0c041fdc3126bb2bf8fb7ff477ec39f4a0d8d8effa7e94ddd0b5f6e64ce2361dc3e30d7d2c25e
-
Filesize
224B
MD5dc5c89fdf5748f275e3c7af1f5c808fa
SHA19bd092fab222421b52ee64f71efa79cfc7d29125
SHA2562ff76e39a49acc2246a80e00b0ee7d68c7de9a9b0dea045307a5fefc33c8b00b
SHA5122f505fd531ab0e17c3131d4346bd8a0e6d27ad801a917c8a614d30c719e287ccd0b1f9098d354a673c9ac59e42db3df19f30b6d415ebeeb73958061e5b87eb03
-
Filesize
224B
MD533a5b5a50ad72eafc5174d6728f1daad
SHA1179843250c000ef2176e99b760cc21602c13451d
SHA256be5b129e595572a3705175c57d1a6e9371dbc62122a7e7f3feadfc27ec18758e
SHA5128be7d5b99ccc32b86ddbbe8713962b2e91786cfdfdfad56517b9cc093a16cf2e3301660347a5e4816be681705ddad238ed1893ba12ac2cdf74970f05a104e865
-
Filesize
224B
MD5d8a9d04ff91ecb95779b07c6caff1b76
SHA14508237b0ef6ecf2db93c5b01210b0004954339b
SHA256623f9770fe57392a90868ded154b2f35bda2b141ddf2b8ee8640a2e6abcc9dae
SHA512a30a980da7409fbabe3f4787ff6a4db7728255b56c8e3cf23de9d962b24e4a482cc2cdbb17fd9918e22e6eb12749d3439541cfce83c79bcbe7be377efa2bd9a1
-
Filesize
224B
MD5d1b67cf3e30b76df1412cbc4153cc4c8
SHA148a8b9e2791a899d8b0adffa1bf4983c37d0d721
SHA256a7f60c80c552bac18cda73cfcca968316d2504858bbe15d83c4408c08c05b7f5
SHA51292ac0d0b43796f5b50c51a512b9face26ca0a8c63f1f72ff657cb0e98aeb150945ea4e1cea7f84991185cb118617dc62a534407c9b4427cbf0d29f0ac3176cc7
-
Filesize
224B
MD5685070658c689cfab86ebdd8f36d98b0
SHA12d8138ec7795437f2e313fb8570f43c1ce27a23a
SHA25654d196c95143b3195b18c7415939938f54e920ead8be3e1af0a64ccef8d0f108
SHA51207ad13f0353378a6b2abb206f17affebb43d59b903c5bb2e31d9db41a6c3ff83897cf3c830704ff219605e99196bd2301f8e44b31a9b42ea4d6a38f9239bf19c
-
Filesize
224B
MD55b5f10deae628d894920fdca4c4fd194
SHA1d2307c30209f11ae1981a25d48e0ea959b23eaaf
SHA2567ebdb52074cefe2ef35590c5cddeb39b2ef2ff944d957f8430ae1b3ffa9dc677
SHA5127cec4126bf2017ef59405798dca0edca5ad52eccca79caf478fe95820feff65b3a52b7842cb98b975cedec9ece68c0a90f92f483a81dfdbe4f5028ebdbcf2011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55c0f272a10912d8da69561798b157cd9
SHA1842337984f0b91b16de93ba5071c4255725e0ad1
SHA2569295e3f8932adc3b1fbcfacead292ec4a74cab6d996b4d87c81b7b0c56693857
SHA512c650827aaf08735ff67c9f6bce733c7b6091384a6e2500157e38dfd23e47c7314f4ea2c95b4720d2f84db01c33de36ae29e66dde45d42f10129a23bd60ff85cd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394