Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:19
Behavioral task
behavioral1
Sample
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe
Resource
win10v2004-20241007-en
General
-
Target
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe
-
Size
1.3MB
-
MD5
0ffc1973fe08a2741bd9d0910b7c3399
-
SHA1
874df12d14133cd218e6971e369f23ed1ac6280f
-
SHA256
c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d
-
SHA512
3de42e03f05df639eda60a142882a29f282f724a5037d287f54a1392c89000235f587b8b70dbc9e699520ebfb4dc73e1e8f26ecf6d0f4db800bf165b91884a5a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 300 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2724 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2724 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0006000000018766-12.dat dcrat behavioral1/memory/2924-13-0x0000000000CE0000-0x0000000000DF0000-memory.dmp dcrat behavioral1/memory/2676-60-0x00000000003E0000-0x00000000004F0000-memory.dmp dcrat behavioral1/memory/1268-216-0x00000000008A0000-0x00000000009B0000-memory.dmp dcrat behavioral1/memory/2096-276-0x0000000000D40000-0x0000000000E50000-memory.dmp dcrat behavioral1/memory/2588-395-0x0000000000E00000-0x0000000000F10000-memory.dmp dcrat behavioral1/memory/2156-455-0x0000000000EB0000-0x0000000000FC0000-memory.dmp dcrat behavioral1/memory/1168-516-0x0000000001230000-0x0000000001340000-memory.dmp dcrat behavioral1/memory/1356-694-0x00000000002A0000-0x00000000003B0000-memory.dmp dcrat behavioral1/memory/1604-754-0x0000000000B30000-0x0000000000C40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1976 powershell.exe 2432 powershell.exe 2332 powershell.exe 2748 powershell.exe 2860 powershell.exe 2708 powershell.exe 2352 powershell.exe 2688 powershell.exe 1828 powershell.exe 1920 powershell.exe 2744 powershell.exe 2184 powershell.exe 2292 powershell.exe 2624 powershell.exe 2604 powershell.exe 2920 powershell.exe 2164 powershell.exe 2316 powershell.exe 2044 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2924 DllCommonsvc.exe 2676 winlogon.exe 1268 winlogon.exe 2096 winlogon.exe 2372 winlogon.exe 2588 winlogon.exe 2156 winlogon.exe 1168 winlogon.exe 2652 winlogon.exe 2940 winlogon.exe 1356 winlogon.exe 1604 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2000 cmd.exe 2000 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 25 raw.githubusercontent.com 31 raw.githubusercontent.com 35 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 21 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 18 raw.githubusercontent.com 28 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\VideoLAN\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\dwm.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\explorer.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\VideoLAN\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2288 schtasks.exe 2084 schtasks.exe 2736 schtasks.exe 956 schtasks.exe 1248 schtasks.exe 2412 schtasks.exe 2892 schtasks.exe 1132 schtasks.exe 1076 schtasks.exe 1140 schtasks.exe 668 schtasks.exe 2952 schtasks.exe 3056 schtasks.exe 300 schtasks.exe 1728 schtasks.exe 1724 schtasks.exe 2872 schtasks.exe 1388 schtasks.exe 2092 schtasks.exe 1768 schtasks.exe 3064 schtasks.exe 1088 schtasks.exe 1448 schtasks.exe 2524 schtasks.exe 592 schtasks.exe 936 schtasks.exe 1536 schtasks.exe 2916 schtasks.exe 2420 schtasks.exe 484 schtasks.exe 536 schtasks.exe 1824 schtasks.exe 2676 schtasks.exe 2068 schtasks.exe 2404 schtasks.exe 2052 schtasks.exe 2188 schtasks.exe 1796 schtasks.exe 2612 schtasks.exe 2992 schtasks.exe 2216 schtasks.exe 1188 schtasks.exe 2408 schtasks.exe 2820 schtasks.exe 2020 schtasks.exe 1944 schtasks.exe 2780 schtasks.exe 2380 schtasks.exe 2180 schtasks.exe 2372 schtasks.exe 2024 schtasks.exe 1112 schtasks.exe 3000 schtasks.exe 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2924 DllCommonsvc.exe 2924 DllCommonsvc.exe 2924 DllCommonsvc.exe 2676 winlogon.exe 1828 powershell.exe 2748 powershell.exe 2624 powershell.exe 2860 powershell.exe 2164 powershell.exe 2708 powershell.exe 2432 powershell.exe 2044 powershell.exe 2316 powershell.exe 2352 powershell.exe 2332 powershell.exe 2920 powershell.exe 2184 powershell.exe 2688 powershell.exe 1976 powershell.exe 2604 powershell.exe 1920 powershell.exe 2292 powershell.exe 2744 powershell.exe 1268 winlogon.exe 2096 winlogon.exe 2372 winlogon.exe 2588 winlogon.exe 2156 winlogon.exe 1168 winlogon.exe 2652 winlogon.exe 2940 winlogon.exe 1356 winlogon.exe 1604 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2924 DllCommonsvc.exe Token: SeDebugPrivilege 2676 winlogon.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1268 winlogon.exe Token: SeDebugPrivilege 2096 winlogon.exe Token: SeDebugPrivilege 2372 winlogon.exe Token: SeDebugPrivilege 2588 winlogon.exe Token: SeDebugPrivilege 2156 winlogon.exe Token: SeDebugPrivilege 1168 winlogon.exe Token: SeDebugPrivilege 2652 winlogon.exe Token: SeDebugPrivilege 2940 winlogon.exe Token: SeDebugPrivilege 1356 winlogon.exe Token: SeDebugPrivilege 1604 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1920 2084 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 30 PID 2084 wrote to memory of 1920 2084 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 30 PID 2084 wrote to memory of 1920 2084 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 30 PID 2084 wrote to memory of 1920 2084 c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe 30 PID 1920 wrote to memory of 2000 1920 WScript.exe 31 PID 1920 wrote to memory of 2000 1920 WScript.exe 31 PID 1920 wrote to memory of 2000 1920 WScript.exe 31 PID 1920 wrote to memory of 2000 1920 WScript.exe 31 PID 2000 wrote to memory of 2924 2000 cmd.exe 33 PID 2000 wrote to memory of 2924 2000 cmd.exe 33 PID 2000 wrote to memory of 2924 2000 cmd.exe 33 PID 2000 wrote to memory of 2924 2000 cmd.exe 33 PID 2924 wrote to memory of 2432 2924 DllCommonsvc.exe 89 PID 2924 wrote to memory of 2432 2924 DllCommonsvc.exe 89 PID 2924 wrote to memory of 2432 2924 DllCommonsvc.exe 89 PID 2924 wrote to memory of 2920 2924 DllCommonsvc.exe 90 PID 2924 wrote to memory of 2920 2924 DllCommonsvc.exe 90 PID 2924 wrote to memory of 2920 2924 DllCommonsvc.exe 90 PID 2924 wrote to memory of 1828 2924 DllCommonsvc.exe 91 PID 2924 wrote to memory of 1828 2924 DllCommonsvc.exe 91 PID 2924 wrote to memory of 1828 2924 DllCommonsvc.exe 91 PID 2924 wrote to memory of 2332 2924 DllCommonsvc.exe 92 PID 2924 wrote to memory of 2332 2924 DllCommonsvc.exe 92 PID 2924 wrote to memory of 2332 2924 DllCommonsvc.exe 92 PID 2924 wrote to memory of 2164 2924 DllCommonsvc.exe 93 PID 2924 wrote to memory of 2164 2924 DllCommonsvc.exe 93 PID 2924 wrote to memory of 2164 2924 DllCommonsvc.exe 93 PID 2924 wrote to memory of 1920 2924 DllCommonsvc.exe 94 PID 2924 wrote to memory of 1920 2924 DllCommonsvc.exe 94 PID 2924 wrote to memory of 1920 2924 DllCommonsvc.exe 94 PID 2924 wrote to memory of 2748 2924 DllCommonsvc.exe 95 PID 2924 wrote to memory of 2748 2924 DllCommonsvc.exe 95 PID 2924 wrote to memory of 2748 2924 DllCommonsvc.exe 95 PID 2924 wrote to memory of 2744 2924 DllCommonsvc.exe 96 PID 2924 wrote to memory of 2744 2924 DllCommonsvc.exe 96 PID 2924 wrote to memory of 2744 2924 DllCommonsvc.exe 96 PID 2924 wrote to memory of 2860 2924 DllCommonsvc.exe 97 PID 2924 wrote to memory of 2860 2924 DllCommonsvc.exe 97 PID 2924 wrote to memory of 2860 2924 DllCommonsvc.exe 97 PID 2924 wrote to memory of 2184 2924 DllCommonsvc.exe 98 PID 2924 wrote to memory of 2184 2924 DllCommonsvc.exe 98 PID 2924 wrote to memory of 2184 2924 DllCommonsvc.exe 98 PID 2924 wrote to memory of 2316 2924 DllCommonsvc.exe 99 PID 2924 wrote to memory of 2316 2924 DllCommonsvc.exe 99 PID 2924 wrote to memory of 2316 2924 DllCommonsvc.exe 99 PID 2924 wrote to memory of 2292 2924 DllCommonsvc.exe 100 PID 2924 wrote to memory of 2292 2924 DllCommonsvc.exe 100 PID 2924 wrote to memory of 2292 2924 DllCommonsvc.exe 100 PID 2924 wrote to memory of 2708 2924 DllCommonsvc.exe 101 PID 2924 wrote to memory of 2708 2924 DllCommonsvc.exe 101 PID 2924 wrote to memory of 2708 2924 DllCommonsvc.exe 101 PID 2924 wrote to memory of 2352 2924 DllCommonsvc.exe 102 PID 2924 wrote to memory of 2352 2924 DllCommonsvc.exe 102 PID 2924 wrote to memory of 2352 2924 DllCommonsvc.exe 102 PID 2924 wrote to memory of 2688 2924 DllCommonsvc.exe 103 PID 2924 wrote to memory of 2688 2924 DllCommonsvc.exe 103 PID 2924 wrote to memory of 2688 2924 DllCommonsvc.exe 103 PID 2924 wrote to memory of 2044 2924 DllCommonsvc.exe 104 PID 2924 wrote to memory of 2044 2924 DllCommonsvc.exe 104 PID 2924 wrote to memory of 2044 2924 DllCommonsvc.exe 104 PID 2924 wrote to memory of 2624 2924 DllCommonsvc.exe 105 PID 2924 wrote to memory of 2624 2924 DllCommonsvc.exe 105 PID 2924 wrote to memory of 2624 2924 DllCommonsvc.exe 105 PID 2924 wrote to memory of 1976 2924 DllCommonsvc.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe"C:\Users\Admin\AppData\Local\Temp\c060d072173871e446b7f87ebc53fdd930732a84c1d98b81e2ccf79f8dccab6d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SendTo\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGpPWS23Hw.bat"6⤵PID:824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1984
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7aJ3FmDw0K.bat"8⤵PID:560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2148
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7lFc7N4hi3.bat"10⤵PID:2292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2324
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tlraSVrJxn.bat"12⤵PID:1608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2624
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"14⤵PID:2532
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2492
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VF9LbKHiRa.bat"16⤵PID:1676
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2816
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R8cJcUuQgj.bat"18⤵PID:1488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1096
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat"20⤵PID:1700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2256
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat"22⤵PID:2384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1724
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"24⤵PID:292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2860
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Admin\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\SendTo\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\SendTo\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Recent\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Admin\Recent\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Recent\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fc6d2016ae298c18e29819cb81a976c
SHA143d607cd4c8ac25b4c7d37a8ea12048b2e34ffd0
SHA256fae66b8568fdc4acb4627823bde44f941496860842566d2e4f35d21a3fc39c2d
SHA5121cea12a6cc2d47098109585cbafb1f2f663b2880587fa2c2cad9bb5d7e44c3a812238cb827bc2a4ca8f5e866840d65bf6b95d6bdf3f30b78a2cf6ac4620af256
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7e293d0afa49e4ed06dfbd9f62995df
SHA18cc36197a41efd2c5604ab249e9fe11230c5fe3b
SHA256cb99c84aafbe49c33567db7754ce3ff07f8f0c3f6721489d41a8eb8d8b72f156
SHA512aa274ea33e33fa24ebf6c3548477806a97bef964755fcf3b8d62cdcd794a561cda826458f41045fc923b9ec9e6654257979ce69f3d4ebcb212cc28c1a5cc6436
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab2e451b2f9a89a8c5d6a9427eaca486
SHA1d2aa85effe2cec433f003ec700b27ee4c99f5051
SHA256cbfdcadcb037611cde0b6928568740c8402e6128a205e2c895a51a9e021d2759
SHA51231765c681ba3d8c56aa6cff46219fc2ea8f073c237eb4611064a27cffc3a5752990219758dbf4f24d0037d2701a562918c27b7fecae846f4003c8b4429c22c89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54dac58a9acab9e131bd783c076cc0bc3
SHA17e9331f5efa605dd5a305db5e0fdaf2c29c0667d
SHA2563d5f9b3fbe99997f25015a4e07a0963738e921c7ded1e721513cc924198c9c4c
SHA5120e949976882ffb931e616fb63e44bfcca23af60c27d4870fc27bea2d0224a12d69f170fabbc9c62729ce774360fe693026ab19360f823cc19b78e90a044a50c7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dff9b0cd3cc39157973055fd83cfae74
SHA17ac69783ac98e8f8da6783a033bf122c377c953f
SHA256b89a578f48ddc7376ab28cf4b1c9f2613bf3c94aa7cd456463f470552f850b33
SHA51242e94d574ce4667e717fe2a03e836885594fd2aee0427f2eea589f9ec69f5c3936404921e0add43a1c162b23c803e8bb464b0461640d4ddcef2d00e4437f2f05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a13e0dad639cbbcb36ac26b8484fc13d
SHA19e75cb71a1da5feabb00fe4688871f7d8785f8de
SHA256a9b9baf22f1fef947d55d64a227315eddea9e20f582f15f34f1329a91ef11b83
SHA5127bd3330d7b4e2088a2eb249717a9b1fb899521beb2025bb446c6d4684db445fd4b907e6ab39558d6929f3fbd5c4ce99364f0ed3d77c3ceea0ee5f85fd3234b07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f9c43847bb39535cbace9f9f31c2b2f
SHA18793cb9a527ce8c61a279190008e30dafe0aaebe
SHA25679a9b9d27397c477c5799089446675edc0aff001e9dc9628e3484ebbaf4fefe0
SHA512191faeb187498270955713b2b9e52fffc6a1fe45067c1080247d321caac444b22a845fe4dc5046e93601e528ad2dafe194863557da2e58f3347ba5b6a0d17379
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e432e0fe93dc62ec76c7b25749f869b7
SHA11835bffe8e310baaee1f852b4269c6e65036350c
SHA256b82776bece1721eaa377df25ec977db87d952faeb077a3d9f99b2d7d09280452
SHA51214b818cd36be34a90d786fcb30ea2a534b635a2e36ce3c353825e606ab1af690d8f84a873f07ab095b34d32175be3c584272d7f39ccaa9b1b23898ca9052db7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b4e1d1c561d6e7764d46932088918975
SHA1feff6e54e3acf7a409e614e12457d827f159b3a0
SHA256b0440b4a569eee4c8241ad6f08f835fce01eb5306b377f1b2de22f06ca764506
SHA51297dbf66e70878e7b16127388cfee89d0e8996433f893cb9d937c7e7b1f14cca4926cbeb0844d176046e587564a509fcd155d8416e2d7e2d1e97b3d06965a3ef9
-
Filesize
195B
MD51876c663648ce2aebc67f38d4262a023
SHA1fbe1f3af3d661d9a6557143c540885e40b7fcb3a
SHA256ef773be2f4b213be6ac201001ec220b894a751ce96d4851e0258bf1a6f7ce5d5
SHA512ca87cda90a11283cf4c7de3612eba2d03c69e324cbf6bb1a13b4deb08f831ae35e2046da109c72490f07104bbf6476acb734a0c7e0a3b082267cc5545e4a4e5f
-
Filesize
195B
MD596345eb18d299cc00147052cc47aa8a4
SHA1919c0b6060ab3e6f8f43354296f44755e62a41ce
SHA25644b647a3b16b37e81afef1280df20d8c45c38c9fc08e073263f64f6217d110c0
SHA512a930ca4974699d64bc21fe197d8675325785e78058cb2c3aa4d7f528a9b65e688cca40cff6a84de651762a0123ab53cd1707ef6fa8be4ecb93ec4a2c4550ec7c
-
Filesize
195B
MD540fb5573d142c7a21da1a8dab4fae106
SHA16b49a1f8b67b2fe1b312fd6346418a92ccfa4fa0
SHA25617865fcdb506500fb7761c497622ac18517ab57aaf7ead8a2dd49d951d61ba34
SHA512d08376ab6616de286be40b58bd98c32a6e97583491513ba3654c93db655a697a74dd1a3b3d945a01d049ceb155b4cd1265d681afb1b79c2b4316e2d3fb7ad4fa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD5c9c2fb094485a59e25ce43c6c1d6507b
SHA1f131111eefa0b6f5e3739652301ebe04f709f38a
SHA256825e7c2fdf47629bc81437336172c4db983f0cbb9aff5b98cdbecbc57ea97d8d
SHA512da1b158764682d75b0e581cca54ebb064065ca29dae6911fc9b989ab10d4cda840a69e94e66c8a0fd76f3076cbdb1d052cb1968d7e4f012be3286af261d4dad5
-
Filesize
195B
MD5c0cd59f20b3c862905d5a7fd7694012e
SHA16dd375202336aa7423130cf2362ad9f0a8385fbe
SHA256b04891d771fa3312308caac6532db4460e703a6ad99fd2bd411e0eb99b5d9b7c
SHA512f8c4b90f4ee84787a530dd7fefb46d85f0fc7bdbfbe16798ece33d0be9e30022d14b1d75a28a6cc060fbafee896f60b8f891e00b5170fc90640ee27914caba97
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD56464bf313b3da5133d6a94abf2ff6e1c
SHA19bcc0dac661fe350828b6c6eea09d4d4eba0884d
SHA256568b48056cf79c3d68b33cb2cf687d7f6bbfcbb943dd947679adb38a626f1aa6
SHA512cc69ee6cf9cd4487dcd723036300d81d30e421fa1bf4e4a7308bce9811f3d8e743063c186ef30e7528b84fbb795a45d6f807dde6ab576df1ff46c179e911649b
-
Filesize
195B
MD50c09099f90dfa4cd8cc3dd4729b11d7d
SHA1d37c26ae7c26cf4613836627b5d1fc747d88d056
SHA2568a5e7a5690975ccb32bb529efc8cff92533b43ab6ba89f8e3ecc94222da313bf
SHA512eab49d6d826833504414c7eb406c82365627cf24841d265ea3411d6e8bd62f2ae8fca08d5b9add8670ec2fa52e70662847464d57324afe5a832f52a5b095c23c
-
Filesize
195B
MD507ac37a633a3dc7d88546a4ec074475e
SHA141a9397d26b5700cf0a5bd5ae5820fb266093fd1
SHA256957aaa3c401a1b5c5631afa4f0345082fec438778b75972fcb66b1a04b48cf0f
SHA512e890555fbcbfdeb56fe9b3b030ea0bdca07e6316057329f927635b91785f98b71562c357f5fd0faf7e3368c40e1fd860c349a0eab81a759574cf28cdbb06a6db
-
Filesize
195B
MD5ec7bb74852ded183dfee53d51cb85e50
SHA134b1c046728d428e21093598fb84cdc0da294b3a
SHA2567b4b970955a8339b4ea4ea2fed209897cbfc452088657cfdb8643cd5fede0f85
SHA512060ebc46b31878ac72cb906ef563a66a6be8ddec193003e39f6ebc156ecc9f48679ebc6ef3ee402c61f02f727a8aca4d685b1dcc3ffc601f3ea827523ade3189
-
Filesize
195B
MD515e18b9af74db48771adb8cfb245f379
SHA10673857b0e2806024e270a12696a04110a949ed3
SHA2568ba7deaaf3c6dee1b266b497964baa735b321c1ea412fcff55818771ad1ae607
SHA512c866007663eb83989b12718ad537430b85174060b61703b9a618171d37e51739389ebba4111b9c2a36fd265aaf5d96395d16ff36ad6e08cc4efe0ddab0fc7cc9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD500ceb2ddbd17dbc62ef286a9207c6c8f
SHA1a6cbedfcfa9c6b12c0cbc9ae9cae75fe8ac8f568
SHA25635532944a1b84dbdb06a25f8cb18e6be5171b2277e3c52472c68313fe9f0ddb5
SHA512e241f26c3bbc626a1e1240aa33300fae440a206914f25b0fc64c9638cc021f58d8d51bfc732b2140ad5613d34624205d46102d96f5fc93e86b9274e83239ab85
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478