Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 12:27
Behavioral task
behavioral1
Sample
41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe
Resource
win10v2004-20241007-en
General
-
Target
41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe
-
Size
2.3MB
-
MD5
1e83ded2729ce777053c604e7d667c38
-
SHA1
e4de4580f9e80703961c6df8b3dc687d6ff16cda
-
SHA256
41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309
-
SHA512
6c032fee11131744a6234b9011e700faa12aaa194afc8d32f1206d61bbe397b7b4f9f278192e32883379e0ecb178b1aedf426285745c23a127e9db2495867ad1
-
SSDEEP
49152:P581k6pWQwY9zhWLCGUdeuGMvLq0jvYQxkm:P58C6pgTEO0jvYQR
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2576 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2124-1-0x0000000000CE0000-0x0000000000F30000-memory.dmp dcrat behavioral1/files/0x00080000000190e0-17.dat dcrat behavioral1/memory/2356-49-0x0000000001090000-0x00000000012E0000-memory.dmp dcrat behavioral1/memory/2728-58-0x0000000001270000-0x00000000014C0000-memory.dmp dcrat behavioral1/memory/1784-87-0x00000000012B0000-0x0000000001500000-memory.dmp dcrat -
Executes dropped EXE 11 IoCs
pid Process 2356 csrss.exe 2728 csrss.exe 1484 csrss.exe 2412 csrss.exe 1088 csrss.exe 1784 csrss.exe 2648 csrss.exe 2316 csrss.exe 1944 csrss.exe 3012 csrss.exe 956 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 5 pastebin.com 7 pastebin.com 11 pastebin.com 21 pastebin.com 23 pastebin.com 4 pastebin.com 13 pastebin.com 15 pastebin.com 17 pastebin.com 19 pastebin.com 25 pastebin.com 9 pastebin.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\b16bb1caa594b8 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\b16bb1caa594b8 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files\Google\6203df4a6bafc7 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\886983d96e3d3e 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Uninstall Information\winlogon.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\f3b6ecef712a24 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\b16bb1caa594b8 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files\Java\jre7\42af1c969fbb7b 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files\Google\lsass.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Uninstall Information\cc11b995f2a76d 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\spoolsv.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files\Java\jre7\audiodg.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\csrss.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\ja-JP\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe File created C:\Windows\PolicyDefinitions\ja-JP\b16bb1caa594b8 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\MuiCache csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2456 schtasks.exe 1312 schtasks.exe 1044 schtasks.exe 1772 schtasks.exe 2952 schtasks.exe 2176 schtasks.exe 1148 schtasks.exe 1752 schtasks.exe 3036 schtasks.exe 2452 schtasks.exe 2008 schtasks.exe 372 schtasks.exe 1948 schtasks.exe 1068 schtasks.exe 1348 schtasks.exe 2132 schtasks.exe 2416 schtasks.exe 2588 schtasks.exe 2612 schtasks.exe 1708 schtasks.exe 2328 schtasks.exe 1300 schtasks.exe 1860 schtasks.exe 3000 schtasks.exe 2096 schtasks.exe 3008 schtasks.exe 1100 schtasks.exe 1092 schtasks.exe 2540 schtasks.exe 1156 schtasks.exe 2960 schtasks.exe 1616 schtasks.exe 1956 schtasks.exe 2288 schtasks.exe 2720 schtasks.exe 3028 schtasks.exe 3012 schtasks.exe 1508 schtasks.exe 2500 schtasks.exe 396 schtasks.exe 1972 schtasks.exe 1280 schtasks.exe 1964 schtasks.exe 2928 schtasks.exe 2580 schtasks.exe 2892 schtasks.exe 2716 schtasks.exe 2888 schtasks.exe 2432 schtasks.exe 1732 schtasks.exe 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 2356 csrss.exe 2728 csrss.exe 1484 csrss.exe 2412 csrss.exe 1088 csrss.exe 1784 csrss.exe 2648 csrss.exe 2316 csrss.exe 1944 csrss.exe 3012 csrss.exe 956 csrss.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe Token: SeDebugPrivilege 2356 csrss.exe Token: SeDebugPrivilege 2728 csrss.exe Token: SeDebugPrivilege 1484 csrss.exe Token: SeDebugPrivilege 2412 csrss.exe Token: SeDebugPrivilege 1088 csrss.exe Token: SeDebugPrivilege 1784 csrss.exe Token: SeDebugPrivilege 2648 csrss.exe Token: SeDebugPrivilege 2316 csrss.exe Token: SeDebugPrivilege 1944 csrss.exe Token: SeDebugPrivilege 3012 csrss.exe Token: SeDebugPrivilege 956 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2356 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 82 PID 2124 wrote to memory of 2356 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 82 PID 2124 wrote to memory of 2356 2124 41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe 82 PID 2356 wrote to memory of 2344 2356 csrss.exe 83 PID 2356 wrote to memory of 2344 2356 csrss.exe 83 PID 2356 wrote to memory of 2344 2356 csrss.exe 83 PID 2344 wrote to memory of 2836 2344 cmd.exe 85 PID 2344 wrote to memory of 2836 2344 cmd.exe 85 PID 2344 wrote to memory of 2836 2344 cmd.exe 85 PID 2344 wrote to memory of 2728 2344 cmd.exe 86 PID 2344 wrote to memory of 2728 2344 cmd.exe 86 PID 2344 wrote to memory of 2728 2344 cmd.exe 86 PID 2728 wrote to memory of 2964 2728 csrss.exe 87 PID 2728 wrote to memory of 2964 2728 csrss.exe 87 PID 2728 wrote to memory of 2964 2728 csrss.exe 87 PID 2964 wrote to memory of 2508 2964 cmd.exe 89 PID 2964 wrote to memory of 2508 2964 cmd.exe 89 PID 2964 wrote to memory of 2508 2964 cmd.exe 89 PID 2964 wrote to memory of 1484 2964 cmd.exe 90 PID 2964 wrote to memory of 1484 2964 cmd.exe 90 PID 2964 wrote to memory of 1484 2964 cmd.exe 90 PID 1484 wrote to memory of 2908 1484 csrss.exe 91 PID 1484 wrote to memory of 2908 1484 csrss.exe 91 PID 1484 wrote to memory of 2908 1484 csrss.exe 91 PID 2908 wrote to memory of 2540 2908 cmd.exe 93 PID 2908 wrote to memory of 2540 2908 cmd.exe 93 PID 2908 wrote to memory of 2540 2908 cmd.exe 93 PID 2908 wrote to memory of 2412 2908 cmd.exe 94 PID 2908 wrote to memory of 2412 2908 cmd.exe 94 PID 2908 wrote to memory of 2412 2908 cmd.exe 94 PID 2412 wrote to memory of 884 2412 csrss.exe 95 PID 2412 wrote to memory of 884 2412 csrss.exe 95 PID 2412 wrote to memory of 884 2412 csrss.exe 95 PID 884 wrote to memory of 3048 884 cmd.exe 97 PID 884 wrote to memory of 3048 884 cmd.exe 97 PID 884 wrote to memory of 3048 884 cmd.exe 97 PID 884 wrote to memory of 1088 884 cmd.exe 98 PID 884 wrote to memory of 1088 884 cmd.exe 98 PID 884 wrote to memory of 1088 884 cmd.exe 98 PID 1088 wrote to memory of 2892 1088 csrss.exe 99 PID 1088 wrote to memory of 2892 1088 csrss.exe 99 PID 1088 wrote to memory of 2892 1088 csrss.exe 99 PID 2892 wrote to memory of 2716 2892 cmd.exe 101 PID 2892 wrote to memory of 2716 2892 cmd.exe 101 PID 2892 wrote to memory of 2716 2892 cmd.exe 101 PID 2892 wrote to memory of 1784 2892 cmd.exe 102 PID 2892 wrote to memory of 1784 2892 cmd.exe 102 PID 2892 wrote to memory of 1784 2892 cmd.exe 102 PID 1784 wrote to memory of 2776 1784 csrss.exe 103 PID 1784 wrote to memory of 2776 1784 csrss.exe 103 PID 1784 wrote to memory of 2776 1784 csrss.exe 103 PID 2776 wrote to memory of 2072 2776 cmd.exe 105 PID 2776 wrote to memory of 2072 2776 cmd.exe 105 PID 2776 wrote to memory of 2072 2776 cmd.exe 105 PID 2776 wrote to memory of 2648 2776 cmd.exe 106 PID 2776 wrote to memory of 2648 2776 cmd.exe 106 PID 2776 wrote to memory of 2648 2776 cmd.exe 106 PID 2648 wrote to memory of 1708 2648 csrss.exe 107 PID 2648 wrote to memory of 1708 2648 csrss.exe 107 PID 2648 wrote to memory of 1708 2648 csrss.exe 107 PID 1708 wrote to memory of 1984 1708 cmd.exe 109 PID 1708 wrote to memory of 1984 1708 cmd.exe 109 PID 1708 wrote to memory of 1984 1708 cmd.exe 109 PID 1708 wrote to memory of 2316 1708 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe"C:\Users\Admin\AppData\Local\Temp\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\EJd69rIsmW.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:2836
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\S4Mb4wPoYb.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2508
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"6⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\sg5tFMTiWx.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2540
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"8⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\Ft4wDuDLLm.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3048
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"10⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\wmyYtdK9wm.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2716
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"12⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\foWeuNjz6H.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2072
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"14⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\OtHqfsL7hH.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1984
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"16⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\5ZuQQn5xd9.bat"17⤵PID:2544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1624
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"18⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\PHSdn7sdcQ.bat"19⤵PID:2052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2744
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"20⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\AjzBor9eUT.bat"21⤵PID:1280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:608
-
-
C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe"22⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\LocalLow\Sun\Java\CVKg01t4CF.bat"23⤵PID:1608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2892
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jre7\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre7\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Google\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\LocalLow\Sun\Java\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Uninstall Information\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\ja-JP\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\ja-JP\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de3094" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\ja-JP\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\41fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309.exe
Filesize2.3MB
MD51e83ded2729ce777053c604e7d667c38
SHA1e4de4580f9e80703961c6df8b3dc687d6ff16cda
SHA25641fbd73eb45783d323558185ed38027ec0cb64bb37729328ce12d8dd670de309
SHA5126c032fee11131744a6234b9011e700faa12aaa194afc8d32f1206d61bbe397b7b4f9f278192e32883379e0ecb178b1aedf426285745c23a127e9db2495867ad1
-
Filesize
221B
MD5a15ae35c94ea7f182d671af95ea8fdff
SHA1ff1a7068481e11c0f320788034135ab6aa98d464
SHA256423e85ef51eecac52453183194a5229eead03046d40e6a1d28c718abd4d32a19
SHA5129626fb08b2cde0a36988904a4eded2eb28c1e1d526d2ac080c5e756fd74a6bbd9b15246499f2e506a82d93464954d2444c230759e771780a0f45cb2bcfdfea9e
-
Filesize
221B
MD59cc623311e1bcc0502c6c245eb0c724b
SHA1b2c7d1a82d833a6840b8100c823f85e47b7b492b
SHA25649b4c755cf5c892fd32c4b9d59437186836e71eed87335ad0f86c2a6821b7fc1
SHA512507634af4f96dae87010573a8375f556ba4057bbdea9ca7f3bf71fb84e8e3378d8eff2e42d38ee240e46deb0fdea93e38060009e0ad2fb99cafc56fb09a0ebcd
-
Filesize
221B
MD53145df9d42d6c28b9fb7ce3069e38ed0
SHA10758a4dd1bbfe1746d4f8d7bb3a0ab5388f27682
SHA25690ff889310d0f5b082f59202ed6f0df7bd94cb2df436282f0c37ebc98a67f71b
SHA512e9164970178843dd46b613c75c36ecb77645c4806d459bf87e43da62f71102862f2626cd1cbd797f880f09995683145896cbced8338761fec48730a437e4ce50
-
Filesize
221B
MD5c26771d0f19233689270ea262defdac4
SHA1a9a59f92ccacc56d123d9c179eb71e104c6102fc
SHA256c36a265ee52c64342951d210b6bb7d9a5a796c72d695a801b6fb53a099d3f759
SHA512cee54d0bcd52a6dc1a0b4f35a950afea6874c2313d430ac9e4bcb59fd6baaee1314afcf30a8b82bce22d69903694af7b4f77e287c82beb96a063c4a2ac1bdee1
-
Filesize
221B
MD5fde84786eecfdd40dda0397c839f9379
SHA1db59ffd090562100715d52639bee2e8dd17689a6
SHA2566571c282613ed0a1091ac2d948f8a34e857b75ee3e32d50680af76c155693bb3
SHA5127e5286038799c84536fb7c6ab2ee99678feffaef5f8220cb5270d68085dd4392126ddc00a3e4219f40a6872aaeb654b03e3cf99a2253f3feb8337f97126d5376
-
Filesize
221B
MD5403f0629d799f2555a04e37de0776c1f
SHA1928a3aab9e9ec5748edfff13c372d64a8fb8a48a
SHA256b4e65ab81f1a47d1ed25cac50fee8ac63dc1f4637b2732d66dadc54af86867d9
SHA512d1dffbd740573796558a051064f974185e786c09ce1e30a7ca193ef17d500b7f29e3923d16bbfe357c9424d5102fa6119d6172aa0173707c0700dbc04d835505
-
Filesize
221B
MD5bf308b5c8fbb38e5ac75a5459cae553e
SHA1018c2711d90777fb1889e9ced42f521119ee402f
SHA25696d42755ae077c080a3391fdb947462ae5e8c71dedb9c7b438b52ced6945337c
SHA51230a9ed6f8de1118cc89ed71527f2cdd82e04cb0c74f209b4858a9a17960cec73a50fada8610d6e9087171a5ee17eb6fbd07a388cd3c6868df8849913ec3a3215
-
Filesize
221B
MD5a0bfeefb99efa9faa7a1b1ec4751c542
SHA135f0d8d6624f162be52237e67508093909706b18
SHA2566c4aae9202b068a75084c111e01ee61c54924ffd1db80eaf96718529b127110a
SHA51254ba6ce90c4b9ba5d582d732d8127a266d6a740a26540254d5bc1f6ecb8b16b73a4eab2a0e1126edfebdf2b9aafff9a661b3acd4db1303f836c29a5e560ee437
-
Filesize
221B
MD532a58c500dabaedabd7d17e81c577670
SHA13013f55bacfaa86d96f721d41edabf439e22ba99
SHA256a00bd61d2b43a7bebc8127e2fafc5cd26a3a5a654ccdc4e3a8b9a46f9df32bd2
SHA512a18fa872ac2d60715fde9f993d331b4fe8cb2823d63ed8dc018dfe09b925d97e99ea7830ef8ad975fd229ca6dd96d3604c66ec3a3b0814586fc56029c57a6ac9
-
Filesize
221B
MD5ca168d96d4b57190881c86da20cd0267
SHA17452ae712a2dfcbb46bcb65e4479a8d68ddb89c2
SHA256f4ac21df3befd870272abb2431cd3cd3f58650f2ded463348f93f4157bd5ee7d
SHA51227de39d082a3b579873411259d4c1d8a4ffc4bc18d9620a5c06f7e3ef64b8c84820e537c7d269f05ad91f66b9e3dec854c676a9cdea1c9c499999c41e7df8362
-
Filesize
221B
MD5b14f13a2ab7f012f2fcc5ea8850ac4a0
SHA16141e717f3f78c109c609e48b06ba14295356f7e
SHA25650ff3398173e67104e5c1c5654a4c7b18d3420a49cfe0a5ff8d6d1749ca1d02a
SHA51216fe0ce7ea7d9a34ca80ff51fd3e1d655a82e74563d764605e2d22cd673a05da7c2e7d165458fa265685fc0aa4aac634a2846337fea0ee8c4afaed5ff85d0247