Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 11:26
Behavioral task
behavioral1
Sample
82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe
Resource
win10v2004-20241007-en
General
-
Target
82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe
-
Size
1.3MB
-
MD5
af5f8571428fe1869dc7c4575a789150
-
SHA1
80307a760d0dd2ded1841d6a81263be3578d3153
-
SHA256
82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749
-
SHA512
5f3c005585dcc210ca985e21317da06e313e0e2fc0eb2833c100d055ace2d2aaef0076ba26ad68e3d6fa8d78b88302fa00a928c9449c11b233bbd3762fec5a39
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 276 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 280 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2068 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2068 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016d69-10.dat dcrat behavioral1/memory/536-13-0x0000000000F20000-0x0000000001030000-memory.dmp dcrat behavioral1/memory/2920-66-0x0000000000390000-0x00000000004A0000-memory.dmp dcrat behavioral1/memory/1624-222-0x0000000000E50000-0x0000000000F60000-memory.dmp dcrat behavioral1/memory/2844-342-0x0000000000250000-0x0000000000360000-memory.dmp dcrat behavioral1/memory/1724-402-0x0000000000B50000-0x0000000000C60000-memory.dmp dcrat behavioral1/memory/468-462-0x00000000010E0000-0x00000000011F0000-memory.dmp dcrat behavioral1/memory/2500-522-0x0000000000360000-0x0000000000470000-memory.dmp dcrat behavioral1/memory/2424-582-0x00000000012C0000-0x00000000013D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2532 powershell.exe 2944 powershell.exe 2988 powershell.exe 2828 powershell.exe 2360 powershell.exe 2648 powershell.exe 1412 powershell.exe 2680 powershell.exe 2808 powershell.exe 2924 powershell.exe 2832 powershell.exe 2316 powershell.exe 2672 powershell.exe 580 powershell.exe 2844 powershell.exe 2904 powershell.exe 2972 powershell.exe 2488 powershell.exe 2652 powershell.exe 2468 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 536 DllCommonsvc.exe 2920 lsass.exe 1624 lsass.exe 2004 lsass.exe 2844 lsass.exe 1724 lsass.exe 468 lsass.exe 2500 lsass.exe 2424 lsass.exe 2860 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2604 cmd.exe 2604 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 29 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 26 raw.githubusercontent.com 32 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\OSPPSVC.exe DllCommonsvc.exe File created C:\Windows\System32\1610b97d3ab4a7 DllCommonsvc.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\DESIGNER\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\services.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\DESIGNER\dwm.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Setup\State\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Offline Web Pages\lsass.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\wininit.exe DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\56085415360792 DllCommonsvc.exe File created C:\Windows\Setup\State\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2156 schtasks.exe 1852 schtasks.exe 3032 schtasks.exe 468 schtasks.exe 1888 schtasks.exe 2952 schtasks.exe 2172 schtasks.exe 2548 schtasks.exe 2188 schtasks.exe 276 schtasks.exe 3004 schtasks.exe 2840 schtasks.exe 280 schtasks.exe 1872 schtasks.exe 968 schtasks.exe 1496 schtasks.exe 2216 schtasks.exe 1900 schtasks.exe 1644 schtasks.exe 1700 schtasks.exe 1140 schtasks.exe 236 schtasks.exe 588 schtasks.exe 3040 schtasks.exe 1508 schtasks.exe 1624 schtasks.exe 964 schtasks.exe 1244 schtasks.exe 780 schtasks.exe 1656 schtasks.exe 1752 schtasks.exe 2892 schtasks.exe 448 schtasks.exe 2204 schtasks.exe 2164 schtasks.exe 2096 schtasks.exe 2736 schtasks.exe 1736 schtasks.exe 1204 schtasks.exe 2352 schtasks.exe 2492 schtasks.exe 3024 schtasks.exe 936 schtasks.exe 2140 schtasks.exe 2620 schtasks.exe 2376 schtasks.exe 3020 schtasks.exe 2664 schtasks.exe 2836 schtasks.exe 1400 schtasks.exe 1608 schtasks.exe 1352 schtasks.exe 2448 schtasks.exe 2268 schtasks.exe 2616 schtasks.exe 2800 schtasks.exe 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 536 DllCommonsvc.exe 536 DllCommonsvc.exe 536 DllCommonsvc.exe 2532 powershell.exe 1412 powershell.exe 580 powershell.exe 2924 powershell.exe 2808 powershell.exe 2944 powershell.exe 2832 powershell.exe 2672 powershell.exe 2316 powershell.exe 2680 powershell.exe 2488 powershell.exe 2360 powershell.exe 2468 powershell.exe 2988 powershell.exe 2828 powershell.exe 2648 powershell.exe 2972 powershell.exe 2844 powershell.exe 2652 powershell.exe 2904 powershell.exe 2920 lsass.exe 1624 lsass.exe 2004 lsass.exe 2844 lsass.exe 1724 lsass.exe 468 lsass.exe 2500 lsass.exe 2424 lsass.exe 2860 lsass.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 536 DllCommonsvc.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2920 lsass.exe Token: SeDebugPrivilege 1624 lsass.exe Token: SeDebugPrivilege 2004 lsass.exe Token: SeDebugPrivilege 2844 lsass.exe Token: SeDebugPrivilege 1724 lsass.exe Token: SeDebugPrivilege 468 lsass.exe Token: SeDebugPrivilege 2500 lsass.exe Token: SeDebugPrivilege 2424 lsass.exe Token: SeDebugPrivilege 2860 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2212 2824 82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe 30 PID 2824 wrote to memory of 2212 2824 82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe 30 PID 2824 wrote to memory of 2212 2824 82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe 30 PID 2824 wrote to memory of 2212 2824 82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe 30 PID 2212 wrote to memory of 2604 2212 WScript.exe 31 PID 2212 wrote to memory of 2604 2212 WScript.exe 31 PID 2212 wrote to memory of 2604 2212 WScript.exe 31 PID 2212 wrote to memory of 2604 2212 WScript.exe 31 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 2604 wrote to memory of 536 2604 cmd.exe 33 PID 536 wrote to memory of 2648 536 DllCommonsvc.exe 92 PID 536 wrote to memory of 2648 536 DllCommonsvc.exe 92 PID 536 wrote to memory of 2648 536 DllCommonsvc.exe 92 PID 536 wrote to memory of 2316 536 DllCommonsvc.exe 93 PID 536 wrote to memory of 2316 536 DllCommonsvc.exe 93 PID 536 wrote to memory of 2316 536 DllCommonsvc.exe 93 PID 536 wrote to memory of 2532 536 DllCommonsvc.exe 94 PID 536 wrote to memory of 2532 536 DllCommonsvc.exe 94 PID 536 wrote to memory of 2532 536 DllCommonsvc.exe 94 PID 536 wrote to memory of 2468 536 DllCommonsvc.exe 95 PID 536 wrote to memory of 2468 536 DllCommonsvc.exe 95 PID 536 wrote to memory of 2468 536 DllCommonsvc.exe 95 PID 536 wrote to memory of 1412 536 DllCommonsvc.exe 97 PID 536 wrote to memory of 1412 536 DllCommonsvc.exe 97 PID 536 wrote to memory of 1412 536 DllCommonsvc.exe 97 PID 536 wrote to memory of 2944 536 DllCommonsvc.exe 99 PID 536 wrote to memory of 2944 536 DllCommonsvc.exe 99 PID 536 wrote to memory of 2944 536 DllCommonsvc.exe 99 PID 536 wrote to memory of 2672 536 DllCommonsvc.exe 100 PID 536 wrote to memory of 2672 536 DllCommonsvc.exe 100 PID 536 wrote to memory of 2672 536 DllCommonsvc.exe 100 PID 536 wrote to memory of 2360 536 DllCommonsvc.exe 101 PID 536 wrote to memory of 2360 536 DllCommonsvc.exe 101 PID 536 wrote to memory of 2360 536 DllCommonsvc.exe 101 PID 536 wrote to memory of 2652 536 DllCommonsvc.exe 102 PID 536 wrote to memory of 2652 536 DllCommonsvc.exe 102 PID 536 wrote to memory of 2652 536 DllCommonsvc.exe 102 PID 536 wrote to memory of 2488 536 DllCommonsvc.exe 103 PID 536 wrote to memory of 2488 536 DllCommonsvc.exe 103 PID 536 wrote to memory of 2488 536 DllCommonsvc.exe 103 PID 536 wrote to memory of 2828 536 DllCommonsvc.exe 104 PID 536 wrote to memory of 2828 536 DllCommonsvc.exe 104 PID 536 wrote to memory of 2828 536 DllCommonsvc.exe 104 PID 536 wrote to memory of 2680 536 DllCommonsvc.exe 105 PID 536 wrote to memory of 2680 536 DllCommonsvc.exe 105 PID 536 wrote to memory of 2680 536 DllCommonsvc.exe 105 PID 536 wrote to memory of 580 536 DllCommonsvc.exe 106 PID 536 wrote to memory of 580 536 DllCommonsvc.exe 106 PID 536 wrote to memory of 580 536 DllCommonsvc.exe 106 PID 536 wrote to memory of 2924 536 DllCommonsvc.exe 107 PID 536 wrote to memory of 2924 536 DllCommonsvc.exe 107 PID 536 wrote to memory of 2924 536 DllCommonsvc.exe 107 PID 536 wrote to memory of 2972 536 DllCommonsvc.exe 109 PID 536 wrote to memory of 2972 536 DllCommonsvc.exe 109 PID 536 wrote to memory of 2972 536 DllCommonsvc.exe 109 PID 536 wrote to memory of 2988 536 DllCommonsvc.exe 111 PID 536 wrote to memory of 2988 536 DllCommonsvc.exe 111 PID 536 wrote to memory of 2988 536 DllCommonsvc.exe 111 PID 536 wrote to memory of 2808 536 DllCommonsvc.exe 113 PID 536 wrote to memory of 2808 536 DllCommonsvc.exe 113 PID 536 wrote to memory of 2808 536 DllCommonsvc.exe 113 PID 536 wrote to memory of 2832 536 DllCommonsvc.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe"C:\Users\Admin\AppData\Local\Temp\82759b8cd1fe8cd28a019661fe3267f8bd43329ab0c3128df0adca78d026d749N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\State\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\DESIGNER\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\es-ES\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"6⤵PID:2840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2448
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PJw82jcrZC.bat"8⤵PID:1140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:580
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RkPY472Oq9.bat"10⤵PID:3040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2640
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"12⤵PID:1952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2952
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"14⤵PID:1572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1020
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SaOkt9ru2m.bat"16⤵PID:448
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1600
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vF7CrwxjwX.bat"18⤵PID:2140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1676
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"20⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1204
-
-
C:\Windows\Offline Web Pages\lsass.exe"C:\Windows\Offline Web Pages\lsass.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat"22⤵PID:1728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3020
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\Setup\State\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Setup\State\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Setup\State\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Windows\System32\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\System32\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Windows\System32\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\DESIGNER\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\DESIGNER\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\DESIGNER\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\Offline Web Pages\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Globalization\Sorting\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\Sorting\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\es-ES\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52fb90ee0f4be1c4a396d2625f9ca7ced
SHA1610c4142cb328d94c97f139cceb3742151cee35d
SHA2561fb391f22ae7d5adaf8591ca64b61297bfbfd75daeb9ef51c8480de194a792cd
SHA5121ade63d606c155c720ac7d8323c541d32353267618b3374836b54c9630c2dd9c44f43d30a0cef9aa73a912ccb2dafefa05fe4b239288ce8a8080239c5e726da3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f27dcfe1d0f12878a4101e339dfafcd7
SHA1f5df73c3704bb630980598968eac235bf3d8f809
SHA256e7c7f3dd5648b2e0a7b8beedd7c48824a8c135c9283b88e879d42a9f88d0bccb
SHA5124327712d14beef76b46f6cb862942b8fecc39a9b648a7304b8e2c46f63760c8bc7d58f75f33ae42799b4ad10511fa82f469577e23bf3371488377509f84698a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542c21dd8f92f7065b1591bbd51b6c62e
SHA1f895e157d43463eed646316cbb6ffae0ac525f90
SHA256dd203377575dddf392736e2ef3ca4c0a697399a6f2e1ee6e888b71742a30ba32
SHA5128931dab2cdf0b1d208ed1dbab4aea022e30232379c91eeda80f905fd2006ff9d0cc7089a0ec0819f4af9c337d71c2623ab0263bc12b215aff75e3284f46430ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5658bd016f22342729fd60cf49071385c
SHA1a5ad4cf5956a570f1ac562f1594b208c80618557
SHA256e2cf459dfda527c8941adb781bc28af71f29f4b15de82f05074f7d869346bf3a
SHA5125a9e3d901a6684e31902609c8a7d6c69ea57e19ac99bd7e6e54424558149c90e30f82c414b8e5677ed26961995404d8fe9090c050e48b1c73c7457abf8b088c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ccf712bc19c4a39b97634c766b6488d4
SHA118b7b51553a5f148f6db845d871f38b0d8e5ce72
SHA2561f74e59b35fb71dd63ac21bb734264f1e4814faa8fc8bbb3ca937e041e675f33
SHA5123ed08727ce1a0f290e701413770fbc91c2503dbeef1a0808653f61a447a768117c923f7ec56864b156229458d96e95c1c260c8a1986c8422a0ced7384d5bb3b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c50ab5d398cb0f4211f4f3fefc8a1b6
SHA1cb62da15defe977e10d90fe93f322817e53299c7
SHA2560e679e138460845a65ed5757a64fb8c5780125e473fa5fc56f16af6c9334151b
SHA512766289c5e4054a7d5e4f2b5cc430eb4be36bc70f6391812866703f26ca391554cd17c840233f682d8413cfbc887f481845f04afe6a349117fb7795896cc77b04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d40ea8e211e5415f1bdb5f7c8ee18b4f
SHA126a178416c97fb05f728712b4794ba95dca34efc
SHA2560088b32e2082f2363b57eb6dcbe7847415f6aa16e311ddfd4861cf70671ecd4d
SHA5122ef4103921816dd3a6c24324ad74d207f1a999eefab72022a9f8e9c0dd291da661806a8ed9859d1766214c8ad14c9180740fbdae82f0b2a321a4f55725d6b1e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5114cdf68fcb2a5cbd3aaaf7ef98a583f
SHA1642b6e30119aca4b02b8e2d55c3b46bdb00c9f53
SHA2561322f1f3081c436daf77003960afcda4277fa9974f3324dfc4939509c06f4e05
SHA5125f3e17dfb083e42fd63dc0992ab2558be1a8c7bea05c6a5888828fc254eb1b4d6050e52db422eef3021d9dd07b7a61f342c224e23d49022c4d0f91600d56776e
-
Filesize
203B
MD52648c4932ee6c0255148049fc0d5e791
SHA13b32b3b0cea28eb70b662d86a38ee2ad87ae373e
SHA256943d8584d2b812e8f25493fdc7606a914a5a2ee449e66cf05825b6ea40cbb0d1
SHA512e0fdf4bd3de0f1d25f909aa95e47178b6594eb990f4ce3c62b8cd28d768bef509c7bfe02462ddc8c5d04af46fc8f53e00ed66a4ce0aa2b52dbbc478b26181a2a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
203B
MD57cb75530e28ae1d04deacaad06525dc7
SHA1402a1ef4fe8d8ffaf55e0cc952b172ef24c8d456
SHA256fccd78296fa79803d46f6d689508897d273d42a087c3427abc5d1f900040c199
SHA5127d6d536fefb6422c21ea2cfd71c7cf5f3d57e86dbaf3dc5e78a4f4a529394288982e4ae37ab641527921724fdf6d1820a607bfde043376bfe3383c01277d2750
-
Filesize
203B
MD58a0b6eddf429740cda144fb421ce983a
SHA1a4c1060ad08a61426e310055bf6b8f9348b7e905
SHA256c7795f93a1e1be44c7d76f517d9067bb86150f855a43d72cb75beea6f1c99440
SHA5121ace48de3aa62c11325a3b77a7b3d96e25e908eaa1646694aa63720d9d767bda5c9acb8158478e3ccd5631150696a94cb114fb8dffbcc19dd5534489406b2422
-
Filesize
203B
MD5f4ab16c2974aefab4408a701382eca84
SHA111aa4430c99aebcbe648530949fb7f7546513c46
SHA2563242955e6dafbd3691f20965739b81e3bad3a869e2b5b32aeccd81350cb451d7
SHA51289b356df35f1d10f5b376aacc94647d8b1a1ffe1b5234c938cc7b2d451211b193222c816245486e802856739b8b4010868c08c59d1a4f8c1fba5bb26fb72956c
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
203B
MD56bc6cac6cae04e02cf74a7e31e4af86c
SHA14cfef9a204fc8f0bd3034f4fad12202578103fbd
SHA25630d53f0b4051557622ccf0fcabd9a37856d56e52374269cafdde6b9ba6f3f99d
SHA5122c7de385a25c67fb4e6137624b6ec81a52aa22816c54cb0b2aa1418470c5fc989ae82c815b051a9e1daaf26c56d1783cae5a638a3de67b4d87d766d03997f99c
-
Filesize
203B
MD5ba2093b46c515fac61e3f3582885ca2e
SHA1f659fad268e6afa6983262ec16d6a057cb417dcc
SHA256eba3b07610f23af49d30a0aedd67690e8cad5b6b21d55d2a27be4166d9447289
SHA5126cdbe5153b975ba9ba475d3822153beb4006448604cce11d0857976fa6bfe93c35501e25a1a553e61622def98dfa3b99ae0058f98eaf2eb278433f203cc8b753
-
Filesize
203B
MD5c814a3c6560989a7c09d87d5c39d81b7
SHA1b9822082d315c52337dacd8fdb731215bd3321a5
SHA256caf4c56fb415e7c4c5437da200bf69ba1499c5146d281492e1291fd40358dcab
SHA512fd7db48c727195bbe2765de50c3f11855f127caa16b880b1b15a0c8a2af40ca331ef1357f35f8c1c70632faeb08e07fd4dc805900b6d7b678516ca30d3f605d0
-
Filesize
203B
MD5ac5c5ca6a426c25d7eb822a12006b1db
SHA178abbbd25fd5e70b9c09d6dfa6f5aab909546ab1
SHA256735dbeb5291d247bbf4130114851e43704657b0f39ce5841d8d9370626f7c839
SHA5124dca758a7fd5446faf0588b708834db9a0b7587cb56aa515c128d92fa80b7243ccf88c91a5db3d4f411c6da9bced7a5960c00be0f75e32dd9d891abbbfc71bf0
-
Filesize
203B
MD578f75d2b842b838838d0f2265334f10f
SHA1ea70c4194213fe0a7d199a5ede8621e57f0d3555
SHA2568879284517c2ba8065336360fd536de6835b151a50936430689815c25c18acc2
SHA512d37746b70225a6c2f5cb81a9ddd6c9962a2d8172829e8251daa792e9e1bef3c767876d953dd660bc8159374c6dc34e1b3e870c53127e0243132276322196f6c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50bd0e9459de8eb3ba41ee50da48abc51
SHA18943cb052e1893cb2344bb5530aaae46a6d6a45d
SHA2561334fc66291d613c4f997e79467a2082037de6d1bdcffe6ec37a3dbb4ad6d47b
SHA512469cec078fee8a8cc417c4c153ca66c53c0b4a0623f0a9089087d9ffc0dbdf98899e8a24de35fb244702e35cb2b7a53331386e3e84b7d0104ee453e11d94b54a
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478