Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 11:57
Behavioral task
behavioral1
Sample
Proverkabyxdwd.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Proverkabyxdwd.exe
Resource
win10v2004-20241007-en
General
-
Target
Proverkabyxdwd.exe
-
Size
1.5MB
-
MD5
b6d84083a9a6d904f8fce712472503db
-
SHA1
be3cea644584be972eed12578bdcf3cd6ff4ecbb
-
SHA256
7386643d99fbe783380f85fa364cce332c31ff0bdf023b78de58d329990842ad
-
SHA512
0cca303cc79bd20a593e1d5a01cce8783c7daffa4c99cf1694dfdaa5c14b7e7be64a35f73e9b8f7063948a94b492c830d32870965ba7fd0f0d067d06b9806539
-
SSDEEP
24576:U2G/nvxW3Ww0tNAo6ME182LavUt3U27dLqYTZb0yJSogzbKRYSDxtXbkP0hNZnB:UbA30NAF8MIGfQ/Km6XoP05B
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2748 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016cd7-11.dat dcrat behavioral1/memory/2496-13-0x00000000003F0000-0x0000000000522000-memory.dmp dcrat behavioral1/memory/2304-51-0x0000000000380000-0x00000000004B2000-memory.dmp dcrat behavioral1/memory/1596-58-0x0000000000E50000-0x0000000000F82000-memory.dmp dcrat behavioral1/memory/2672-65-0x0000000000310000-0x0000000000442000-memory.dmp dcrat behavioral1/memory/1904-72-0x0000000000290000-0x00000000003C2000-memory.dmp dcrat behavioral1/memory/2252-79-0x0000000000A50000-0x0000000000B82000-memory.dmp dcrat behavioral1/memory/1376-86-0x00000000002D0000-0x0000000000402000-memory.dmp dcrat behavioral1/memory/548-93-0x0000000000DE0000-0x0000000000F12000-memory.dmp dcrat behavioral1/memory/2216-124-0x0000000000E80000-0x0000000000FB2000-memory.dmp dcrat behavioral1/memory/2984-131-0x00000000000E0000-0x0000000000212000-memory.dmp dcrat behavioral1/memory/2236-138-0x00000000013B0000-0x00000000014E2000-memory.dmp dcrat behavioral1/memory/1320-157-0x0000000000100000-0x0000000000232000-memory.dmp dcrat behavioral1/memory/840-164-0x0000000000250000-0x0000000000382000-memory.dmp dcrat behavioral1/memory/1044-171-0x0000000000350000-0x0000000000482000-memory.dmp dcrat behavioral1/memory/1800-178-0x0000000001070000-0x00000000011A2000-memory.dmp dcrat behavioral1/memory/2232-191-0x0000000000030000-0x0000000000162000-memory.dmp dcrat behavioral1/memory/964-210-0x00000000012A0000-0x00000000013D2000-memory.dmp dcrat behavioral1/files/0x0006000000018b4e-222.dat dcrat -
Executes dropped EXE 28 IoCs
pid Process 2496 driverSessionRuntime.exe 2304 wininit.exe 1596 wininit.exe 2672 wininit.exe 1904 wininit.exe 2252 wininit.exe 1376 wininit.exe 548 wininit.exe 332 wininit.exe 1960 wininit.exe 620 wininit.exe 1424 wininit.exe 2216 wininit.exe 2984 wininit.exe 2236 wininit.exe 2136 wininit.exe 2660 wininit.exe 1320 wininit.exe 840 wininit.exe 1044 wininit.exe 1800 wininit.exe 1908 wininit.exe 2232 wininit.exe 2524 wininit.exe 288 wininit.exe 964 wininit.exe 3024 wininit.exe 1688 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2792 cmd.exe 2792 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proverkabyxdwd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 2968 schtasks.exe 2964 schtasks.exe 2324 schtasks.exe 544 schtasks.exe 620 schtasks.exe 1796 schtasks.exe 1808 schtasks.exe 3004 schtasks.exe 1256 schtasks.exe 2260 schtasks.exe 1648 schtasks.exe 1284 schtasks.exe 708 schtasks.exe 2536 schtasks.exe 912 schtasks.exe 2136 schtasks.exe 2684 schtasks.exe 1768 schtasks.exe 2288 schtasks.exe 1876 schtasks.exe 2824 schtasks.exe 2756 schtasks.exe 1088 schtasks.exe 1280 schtasks.exe 2420 schtasks.exe 2212 schtasks.exe 972 schtasks.exe 2064 schtasks.exe 632 schtasks.exe 1520 schtasks.exe 2880 schtasks.exe 484 schtasks.exe 1100 schtasks.exe 3032 schtasks.exe 1868 schtasks.exe 600 schtasks.exe 1536 schtasks.exe 2980 schtasks.exe 2016 schtasks.exe 792 schtasks.exe 2124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2496 driverSessionRuntime.exe 2304 wininit.exe 1596 wininit.exe 2672 wininit.exe 1904 wininit.exe 2252 wininit.exe 1376 wininit.exe 548 wininit.exe 332 wininit.exe 1960 wininit.exe 620 wininit.exe 1424 wininit.exe 2216 wininit.exe 2984 wininit.exe 2236 wininit.exe 2136 wininit.exe 2660 wininit.exe 1320 wininit.exe 840 wininit.exe 1044 wininit.exe 1800 wininit.exe 1908 wininit.exe 2232 wininit.exe 2524 wininit.exe 288 wininit.exe 964 wininit.exe 3024 wininit.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2496 driverSessionRuntime.exe Token: SeDebugPrivilege 2304 wininit.exe Token: SeDebugPrivilege 1596 wininit.exe Token: SeDebugPrivilege 2672 wininit.exe Token: SeDebugPrivilege 1904 wininit.exe Token: SeDebugPrivilege 2252 wininit.exe Token: SeDebugPrivilege 1376 wininit.exe Token: SeDebugPrivilege 548 wininit.exe Token: SeDebugPrivilege 332 wininit.exe Token: SeDebugPrivilege 1960 wininit.exe Token: SeDebugPrivilege 620 wininit.exe Token: SeDebugPrivilege 1424 wininit.exe Token: SeDebugPrivilege 2216 wininit.exe Token: SeDebugPrivilege 2984 wininit.exe Token: SeDebugPrivilege 2236 wininit.exe Token: SeDebugPrivilege 2136 wininit.exe Token: SeDebugPrivilege 2660 wininit.exe Token: SeDebugPrivilege 1320 wininit.exe Token: SeDebugPrivilege 840 wininit.exe Token: SeDebugPrivilege 1044 wininit.exe Token: SeDebugPrivilege 1800 wininit.exe Token: SeDebugPrivilege 1908 wininit.exe Token: SeDebugPrivilege 2232 wininit.exe Token: SeDebugPrivilege 2524 wininit.exe Token: SeDebugPrivilege 288 wininit.exe Token: SeDebugPrivilege 964 wininit.exe Token: SeDebugPrivilege 3024 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2776 2504 Proverkabyxdwd.exe 30 PID 2504 wrote to memory of 2776 2504 Proverkabyxdwd.exe 30 PID 2504 wrote to memory of 2776 2504 Proverkabyxdwd.exe 30 PID 2504 wrote to memory of 2776 2504 Proverkabyxdwd.exe 30 PID 2776 wrote to memory of 2792 2776 WScript.exe 31 PID 2776 wrote to memory of 2792 2776 WScript.exe 31 PID 2776 wrote to memory of 2792 2776 WScript.exe 31 PID 2776 wrote to memory of 2792 2776 WScript.exe 31 PID 2792 wrote to memory of 2496 2792 cmd.exe 33 PID 2792 wrote to memory of 2496 2792 cmd.exe 33 PID 2792 wrote to memory of 2496 2792 cmd.exe 33 PID 2792 wrote to memory of 2496 2792 cmd.exe 33 PID 2496 wrote to memory of 2304 2496 driverSessionRuntime.exe 77 PID 2496 wrote to memory of 2304 2496 driverSessionRuntime.exe 77 PID 2496 wrote to memory of 2304 2496 driverSessionRuntime.exe 77 PID 2304 wrote to memory of 1500 2304 wininit.exe 78 PID 2304 wrote to memory of 1500 2304 wininit.exe 78 PID 2304 wrote to memory of 1500 2304 wininit.exe 78 PID 1500 wrote to memory of 1044 1500 cmd.exe 80 PID 1500 wrote to memory of 1044 1500 cmd.exe 80 PID 1500 wrote to memory of 1044 1500 cmd.exe 80 PID 1500 wrote to memory of 1596 1500 cmd.exe 81 PID 1500 wrote to memory of 1596 1500 cmd.exe 81 PID 1500 wrote to memory of 1596 1500 cmd.exe 81 PID 1596 wrote to memory of 2864 1596 wininit.exe 82 PID 1596 wrote to memory of 2864 1596 wininit.exe 82 PID 1596 wrote to memory of 2864 1596 wininit.exe 82 PID 2864 wrote to memory of 2844 2864 cmd.exe 84 PID 2864 wrote to memory of 2844 2864 cmd.exe 84 PID 2864 wrote to memory of 2844 2864 cmd.exe 84 PID 2864 wrote to memory of 2672 2864 cmd.exe 85 PID 2864 wrote to memory of 2672 2864 cmd.exe 85 PID 2864 wrote to memory of 2672 2864 cmd.exe 85 PID 2672 wrote to memory of 2316 2672 wininit.exe 86 PID 2672 wrote to memory of 2316 2672 wininit.exe 86 PID 2672 wrote to memory of 2316 2672 wininit.exe 86 PID 2316 wrote to memory of 2712 2316 cmd.exe 88 PID 2316 wrote to memory of 2712 2316 cmd.exe 88 PID 2316 wrote to memory of 2712 2316 cmd.exe 88 PID 2316 wrote to memory of 1904 2316 cmd.exe 89 PID 2316 wrote to memory of 1904 2316 cmd.exe 89 PID 2316 wrote to memory of 1904 2316 cmd.exe 89 PID 1904 wrote to memory of 2608 1904 wininit.exe 90 PID 1904 wrote to memory of 2608 1904 wininit.exe 90 PID 1904 wrote to memory of 2608 1904 wininit.exe 90 PID 2608 wrote to memory of 684 2608 cmd.exe 92 PID 2608 wrote to memory of 684 2608 cmd.exe 92 PID 2608 wrote to memory of 684 2608 cmd.exe 92 PID 2608 wrote to memory of 2252 2608 cmd.exe 94 PID 2608 wrote to memory of 2252 2608 cmd.exe 94 PID 2608 wrote to memory of 2252 2608 cmd.exe 94 PID 2252 wrote to memory of 448 2252 wininit.exe 95 PID 2252 wrote to memory of 448 2252 wininit.exe 95 PID 2252 wrote to memory of 448 2252 wininit.exe 95 PID 448 wrote to memory of 2980 448 cmd.exe 97 PID 448 wrote to memory of 2980 448 cmd.exe 97 PID 448 wrote to memory of 2980 448 cmd.exe 97 PID 448 wrote to memory of 1376 448 cmd.exe 98 PID 448 wrote to memory of 1376 448 cmd.exe 98 PID 448 wrote to memory of 1376 448 cmd.exe 98 PID 1376 wrote to memory of 1188 1376 wininit.exe 99 PID 1376 wrote to memory of 1188 1376 wininit.exe 99 PID 1376 wrote to memory of 1188 1376 wininit.exe 99 PID 1188 wrote to memory of 2368 1188 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proverkabyxdwd.exe"C:\Users\Admin\AppData\Local\Temp\Proverkabyxdwd.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\chainWebIntoSession\qD91Bf2FR629.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\chainWebIntoSession\mutZScugJ38QpfoGeguI2l.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\chainWebIntoSession\driverSessionRuntime.exe"C:\chainWebIntoSession\driverSessionRuntime.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1044
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zlkj4ltLQI.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2844
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z87Ce65nyU.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2712
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WOs9W2tFAs.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:684
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QVLs15dYuc.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2980
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OoUlhQHDc2.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2368
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat"18⤵PID:3044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2016
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat"20⤵PID:1040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:316
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"22⤵PID:2096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:924
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATZuYpZxcK.bat"24⤵PID:2504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2820
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbn0SniZDX.bat"26⤵PID:1276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2908
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n7UEJyIAjk.bat"28⤵PID:632
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2896
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat"30⤵PID:2208
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:600
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"31⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AMKHlt6LWj.bat"32⤵PID:2980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1820
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"33⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pakqiPPahT.bat"34⤵PID:2968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:2828
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"35⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ezzJRb6cS.bat"36⤵PID:2496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:237⤵PID:2716
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"37⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3gUlVaPHfz.bat"38⤵PID:1040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:239⤵PID:1836
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"39⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gJVLZ7RDs3.bat"40⤵PID:1692
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:241⤵PID:2408
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"41⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ncYvmuuF5.bat"42⤵PID:2444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:243⤵PID:2796
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"43⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\76lQa6YaxV.bat"44⤵PID:2724
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:245⤵PID:1052
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"45⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"46⤵PID:2320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:247⤵PID:2012
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"47⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat"48⤵PID:844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:249⤵PID:1712
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"49⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ottjOj3FQt.bat"50⤵PID:1244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:251⤵PID:2888
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"51⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kwOVarqRTQ.bat"52⤵PID:2204
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:253⤵PID:2040
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"53⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"54⤵PID:952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:255⤵PID:2968
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"55⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"56⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:257⤵PID:2360
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe"57⤵
- Executes dropped EXE
PID:1688
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\Links\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Videos\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Videos\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Videos\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Videos\Sample Videos\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\Sample Videos\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\chainWebIntoSession\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\chainWebIntoSession\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\chainWebIntoSession\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Templates\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\Templates\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Templates\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Music\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Music\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Music\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD53262baf83a99f756779725ee8b14d075
SHA19f877cc9c88aa3e8add154c7afef32e88f1bdc85
SHA25668ee103e535a443f246ed8e4b53296c09f1ef765b5e2216a786d096d56ac5ac3
SHA512e178e109e057773aa85ca1f1368604cced388013adaa2c8b1fc5deac92eaf94b2ba9f074b5108d8e85758a718c115b98ef0daac0545db5c01019aa13e1f0f2ae
-
Filesize
239B
MD5022c1a1fa050bd39807a11232d696295
SHA1e30503972f7e9d8f0179128a48b379ed887917b0
SHA25641db7bb4a3946a5377d69daf2181a9b62de47c2416759bc574fb29e4321cac26
SHA512a1a6f659eeb02ddb2d9b96c67bd953aa6211c7a7e4f31648802b95ffd5e9a3171dee7ea929c85c8edb643df50bcfec5b56ac9b2d4e5e86e464884ed1b60f6de7
-
Filesize
239B
MD504a7e57634dd320f1f0f112409f7fe6a
SHA11a08d6064dbd30ca662700cbee1ca637eb298266
SHA25648b04d8dbd1a7d6b0420e88ffd5747c5c143e89d540eeb79d1ca18ecea09e4f0
SHA512fe95ebe27821a443ac0b2631230df067ee92619a02620b23b365026cc3bb5f015efc2129abb1983a45d693ab0f189906387ad98316315cf90ce63fc0a25ce9f6
-
Filesize
239B
MD5992e4710195e86a15d6094fa64507df7
SHA1e8a6d12423df8a04d3c4581053b4e8d52d1b939c
SHA256c52164d24b5cc317e8ba752413f400dda9b716de954a2cc1211cca7029a24b09
SHA5121b147ab08bab04af21ecc932d6e34cfd414dc255858bcd2beeb8556fdc38854924ca516557d8d11ab6fc374a17a6027cc82d9baa41f66b75aeafd4e97f1f2b38
-
Filesize
239B
MD5d8f9ef7d936b38216d77b71174435fac
SHA1fedc03d5d4a2227e3f74fb1ded77f60702b3ba8c
SHA2564594fb11bf6d462dae2fb9075efc91d9df7b4add28cb4eb3e981e73a8cc16c00
SHA51252d9f65cf91a6a2bd9140daa9f5474c5978346e5f772baf112095cee2e1252dc6132ad65e4b7b5c882a5b8433bd287ba62377beec7d2bbe933f3c8737bdefdec
-
Filesize
239B
MD556034ce3b1144367b5ad05dc67d34769
SHA1b395594134f2d855fa7f26408e1ae7bd7b80afcd
SHA2569526e7e341ff27411b71b530aa201a215c3ff03a14aa5241c1d31b8f5b1a05ca
SHA512a328632b810e2caab1f51eda7b2b76c4f7a3ea4325441fb1dff36d580d2b3a67050e547d81b699904edd3a1839b7073c833a8a830595c619341ab1474fe26a65
-
Filesize
239B
MD5716cdea59cad8ffa0d4f0a665975ba87
SHA1dcf5dad99f1b00a0cb3160bb32ed7030f936f606
SHA25678824971597c5c8a036fa2621eede965839b7b6cbd75fc5f7c02d17044db06b9
SHA512fe10e25bc4c9a3310292fcbcfa4a02e652c9a63cf38212a947a9e888bcd1e167b73850e74e84ae57c1803f7cec2bc43827316a28b7c1bade2b6874d6d8742844
-
Filesize
239B
MD52c258bfb89bea150886a280dcd420b95
SHA103b598a9daa5e098bb3b66921f9cb757bbb3fb15
SHA2565b447f961aadacac32928afe7dfb40753cf9b2c5c924b78765067d5beec2b0da
SHA51242e77d059adbe40281efd69e02b038364605bb3bf4e5e419b5a9effc01afc695c905d216318d8d65b909088022c3c74031ad976174e322526e2982cb2949ea2e
-
Filesize
239B
MD58693d103265675b19d0da674ba7041b0
SHA172e586f558235c493073ff9925c5e8be681fbe2c
SHA2561051d74b4dbb10b88b210de5e46e9ec0c0026720a1a690218fde48e52e4fa278
SHA512a21c3efcdc7863c0dd1df3d1d3759a20da0776955cdc8d9a422dfd6e3ddcd0c0c5428f05d80fa2557153fbc8f14bdf5e4543e31cbf945662b76b90c9ac1da389
-
Filesize
239B
MD5768f505dc37908383219fed847fad7c5
SHA1adac687bbc50b458c792efa7fac86190bc6eb105
SHA2569d5ec82cf3df033502e3ae4e5cbcaf8b34fc0893126af681e77d5447c78325be
SHA512b1b93780324ab82dbba42d4276c5fdb1d6e25f8debfe38aabdd1834b4beb8246de3591acdd565aa9f3be80e10b68ea6ab1cebd81b9c644b66eb038d190047f76
-
Filesize
239B
MD55dd6ec15ed1c7495cb2aa1101a28d0c2
SHA13aee0f264a45d11acea0494b636b46ceaa5ae06e
SHA25691356e1bead147e95a8c3652fac288e99553b14f5f9ffed7814c44c0167ddf5c
SHA51261a6e58fcc081586cdcd345dbb9991c71b0ce6c0f803a2702612f68ce688580077dc9b2ced674f84637847c2ee89ae7606313cbe72f28c454eb425b31c9e5cf0
-
Filesize
239B
MD5ebb91fb1aba9e8eb574f74f5f4402753
SHA1bfdd2280ee0b7e45b5a01868e9ec653f4fc427d4
SHA25624939b3de648bbbb5d5abb6b52155cb7b199e1c5cfc2340906b68f434560b4eb
SHA512dd34e9211779881808e6e81c211b3633fdf13d72cfb2ca442aa9590cc3e9bd798b3e47edd302d90159ffe961edb6f9aaa812c176e512ee45f57ad18c83ad9e71
-
Filesize
239B
MD54e62506d72f620c80a90cb97108476d2
SHA17562ce1aecb26c051621a2b01f2080c0837a2af1
SHA2568d68935e2d9e7bd489124d20a6debe39cc3b63fa774e98a462c38a8411459e68
SHA512792f5534c9c2fec03fa427fe5644c25448db7e68469285e77a529df1b7225b15c4da5788d62c0a3b59a0b1328214c23c69ed1b06782a18cfc52c371247f0a747
-
Filesize
239B
MD596de23580d5a75b695fece6124b873a5
SHA1808065f2db81f5ff6d9923b3ebfe8cc970444c52
SHA2564a65bd18dab6b27ca8fd416af1b88998218b6c9b842a74d0c87dd6d2b6b91415
SHA512019c89a73a6defaab7ec591e4cfb9657eef03bf74cd6dac381e109ab589a69f0e582db2333e6c54a9dc90c7729a1cfda708ddf9d626338835e1b5bafd995d3d1
-
Filesize
239B
MD59931e7f41a65daab34db50cd5d6493ca
SHA129b695e99e1c3faf68161141d5e46f597e58b9c8
SHA256b76ba86f4d6e9062c29640e2dcec1aec12290f22cf18ed77034a55e4d5ffa54d
SHA512f9285622d7cca721702d50d2fa5d633fc3cebbcb9986dc8e93045adcccfb386cc4749d9471eecd9bd76dd88f40c1612cd26c08676a9a64c145e4e5160de5a851
-
Filesize
239B
MD55b59166b97f2a7bde92c375eeee9eb49
SHA1f6cbfd0ec260c2da13ae7b9d96cb509266c7ec45
SHA256dff66cc5e231952480d8307641bf5b1c371b5c9ffb0d4bf2de7e9c8fc887ba19
SHA512866cd3d30dc28d460d76a67a0e4d9d73d385afdbd2958b9ecb7b4107008bdf6cd15a80b37b6ab4376831ba28372e152ad57a8d318173b91a527cc3156db54f58
-
Filesize
239B
MD59628dd8385c0f8769db13e85152b366f
SHA16fd526241e8fd235bc3b41ac728ad3bec4dcb41d
SHA25634427af386338ccce97cbc2fca8e09ac9d5c8eb65aa13c32732fcf2f2f0d7d76
SHA512c9572b6bf2730bf7af8bbab68d06315bf0ad43751b9359f03978a5b89f425ba03f9fa28112c76c4cf05b0555bf592221b6becc1c51898f07922aa311e681e1d2
-
Filesize
239B
MD5dea118c7e2a43350489e7f63bb78c439
SHA183d76b235a05e3d1fb54babb7eb45446f1e655b9
SHA25641816fd90548707b6cbe3afa6e87ac465e3447acad97a7fb859e3291000fe08a
SHA512ef005d71cceb06e11df7f1271c9e8359c49e28d977e3e00db790b2009eaa1e01f1d3460f50d0f351db9bb8d2d3fb18a707989479e873da2a84df069469615a7b
-
Filesize
239B
MD567fcd3127af70c624e40af8633475422
SHA152f1619780cf4779e9fc431cd62e2a9da0f119a4
SHA25605275c7a0f7ce0244e983585a443173afaf68ccfddbaa6a3c422183d226a45ca
SHA512c80c1c1656d7821fcd7c67e9e2e516d3665ccf587e1a827efd9383086982d3f916ee1b3849579e246c16cb3adea0f56fd195abab54af8a1c3fabfcd4209da051
-
Filesize
239B
MD519b84a7b42ee2a1e08fc1e9c538f19ed
SHA1c983c8f4d523fdedff4c9ffae434628fc9629c9a
SHA256b35cc5a21daf6f0a7cf1f87795baf5d130351a2bf34e3bf944746c2e3e8d9545
SHA51238aaba5efec7f269874e384a2e8691c8429c3c8b23e8c401a9b4865c4ac5e792b5b5798dc40995a2574c73688c89a257ab0a815ad377d2d98d1fb72cee77cbd5
-
Filesize
239B
MD56510bfa11544ba29afe942cc2324c98c
SHA10f6e5bdfb5ead271c0c25564dd00f622c82721a3
SHA256a673df9cfe395e1e4e3422a62e3d6e8b6d75db777ec904168c93092624534f15
SHA512e7e95f914eb903942d735c2c36b8779955cdd7d75e4b5ed5432630ab5cc12db14bd526723f7d5e888bd385b41c4c1b3d44671f57e72d242f3c8cc305252c5973
-
Filesize
239B
MD5e731092fb65e0c7793c4fa141e952750
SHA15f76898a8f046ac0861ad1746d40a36a3b70eaa9
SHA2569982faa91fa100cf33ea6bfd997eb2aaa129e614405e8e67e2aefbd242511eba
SHA51244283fb98082a8d1369afbc5b21f77c1704555056431dff3279bc4c20c5e13a3d9b259f432e768ce872d87030d86796b54b8575bc8dbbd50b5ce929ec27b98be
-
Filesize
239B
MD55a81db8cdef81f27f98e86b2039d3962
SHA1b3fded462e22740ac456044e2d9d980e680f3f1f
SHA2563aa767b1cc00356518a1837f9cb58873513515dfca5e8e77883fcff8752fd4e0
SHA512d42ebf4fbc74d86756ca63ba356fb26bc563c879e800741aa62a054a5a204ae8d9606d9d7c4d6f7da334140b3838da65f154ea24345065ae398c3da38a882ea5
-
Filesize
239B
MD59b18e76a80057d05fdff3a60bd4ec3e6
SHA1f05dc971f4d9c498082b07b829b17f5a89568d03
SHA25642c761930eb0cd5450d543f78f3e1650b01e23785f551aff31dc20df948f0e40
SHA512e4e4381bca1d570ea5c7df5491495892e9d505a3f8f87240e3f4098f571b041da4ffa2f20ce84d74a0c5b86512f1fb8b308925676ce32d002d17b5d8fa29b64f
-
Filesize
239B
MD53b4f48c39ac600ff3219b689510ee7ed
SHA1881fa0c60162061a2c3b35d0f532d8af9ea37ed0
SHA256493815c56dc6893414c09cba87ebfbfb065416bf2c9e0773cde76c09cb1b664d
SHA512ee699518fbb0864083fc03d2b8c188d50a10c37891aa09faf189b015015c121516663e1d4db6b98f7f28bb6ec657074bfdcb07e21357e1211673046778aaf48b
-
Filesize
239B
MD5d49bafbd03a02e2d3e5b43139bc94808
SHA1d39aef88a80d14c6975fdc8e088639c57d570b3c
SHA256e2699f5c850ce3d5e9a0bd607c0071e94fb8a7bb320ff7a3357560b415240d62
SHA5126c2c192150beccb6a7dad0fd2987db918da498713b10186e8ac13d55cdaad5be67fc19bf62bcabfe4d5dc4d269dd3e26998a9970db4fb6b901803a9889fadfcb
-
Filesize
239B
MD52e6765d9d2b108209ff5f2546c2ecc37
SHA1e2400cf6a22463abe2ed3d885769730101405191
SHA2569f0e716bb28c7d3ebae3a3bbf0c9a881fcdc36a6eb84f3d05cdf9b6f8f41b408
SHA512c95e9116716ad384cea2272ab2a299edcf1bdb0002c524ca320bbdef13edcbca0b4da86fc0ef204f3ea210666b1228a4406ad38c138d076ca648447790a14702
-
Filesize
49B
MD56000af83a4ec5ba337a3199e02ef3adc
SHA16d3e75d8513f156d5a0cdaca7c04754207897763
SHA256cff888ba6c207a854350f2a5bfa943e933229e0f4b577c57e5e8d9c73fa678d6
SHA5128181a8fa8d67c7aabc5d439c4338d7a5b92023992f148b498dbf6937bdcfe8c91b5961b06a1d745b46fe8a23aac857e3b5f88d19b6d10f2ade791b889185e4c3
-
Filesize
218B
MD5e376bec17fcd43091d7e796e1990822e
SHA1905ea05ef90ac3f2686443c8bc44e1b81c061a6a
SHA256cb1d5eab7477bb30819023038a740abd7c5366f8ebe57b14e8339d4f79cfab3d
SHA512c7e36f65a1da9681355a77e200a5d06fe2a6270d20a00b191f5c3b484ca52b16574058134a97f5008826f4b4e1f2153936e50d93f125a18c1019c306a97bb4ce
-
Filesize
1.2MB
MD56fa9d3afd6e7a33f230d630effcdcd68
SHA1e36e510d35918147c19da9c2e4d153dd16acda56
SHA25634067e70cf580aa3b0503f80c0944cc261f7b511988bb37cbc8d810a16e27229
SHA5125466923061a3c3799a88a6947839c8d3e47f4aa08abe396adf4137bf9b2db38e9285f2a62d7c2ccd3c942f6199525cf47d33a2dd277a840bed0ed951a4ad50fc