Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:09
Behavioral task
behavioral1
Sample
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe
Resource
win10v2004-20241007-en
General
-
Target
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe
-
Size
1.3MB
-
MD5
b795f22c02f762aa593d827534fcec3f
-
SHA1
a31fe339eb5df009b71c866f1a023ac28f6274cf
-
SHA256
8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291
-
SHA512
ed095e2281bbf29835803806dcbd78d054895178e1c567db19a0eecaad8ba81d41ba7baaca44579c52df4b0b7415c11d560bf19bd99e90d2c35997bde4a0cad9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 2800 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2800 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016858-9.dat dcrat behavioral1/memory/2148-13-0x0000000000820000-0x0000000000930000-memory.dmp dcrat behavioral1/memory/2628-101-0x0000000000C30000-0x0000000000D40000-memory.dmp dcrat behavioral1/memory/2016-209-0x0000000001060000-0x0000000001170000-memory.dmp dcrat behavioral1/memory/2996-387-0x00000000011C0000-0x00000000012D0000-memory.dmp dcrat behavioral1/memory/1076-683-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/1484-743-0x0000000000CB0000-0x0000000000DC0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1860 powershell.exe 2684 powershell.exe 3008 powershell.exe 2724 powershell.exe 2784 powershell.exe 2824 powershell.exe 2400 powershell.exe 2852 powershell.exe 2572 powershell.exe 2604 powershell.exe 1528 powershell.exe 2768 powershell.exe 2708 powershell.exe 2180 powershell.exe 1900 powershell.exe 2412 powershell.exe 2576 powershell.exe 2624 powershell.exe 2764 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2148 DllCommonsvc.exe 2628 csrss.exe 2016 csrss.exe 2744 csrss.exe 3060 csrss.exe 2996 csrss.exe 1976 csrss.exe 2724 csrss.exe 1944 csrss.exe 2996 csrss.exe 1076 csrss.exe 1484 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 484 cmd.exe 484 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 16 raw.githubusercontent.com 32 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 29 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Common Files\SpeechEngines\Microsoft\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files\DVD Maker\en-US\24dbde2999530e DllCommonsvc.exe File opened for modification C:\Program Files\DVD Maker\en-US\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\wininit.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\56085415360792 DllCommonsvc.exe File created C:\Program Files\DVD Maker\en-US\WmiPrvSE.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Resources\Ease of Access Themes\lsass.exe DllCommonsvc.exe File created C:\Windows\Resources\Ease of Access Themes\6203df4a6bafc7 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 448 schtasks.exe 2676 schtasks.exe 1736 schtasks.exe 2964 schtasks.exe 2432 schtasks.exe 2584 schtasks.exe 2648 schtasks.exe 1332 schtasks.exe 2288 schtasks.exe 2252 schtasks.exe 3020 schtasks.exe 2272 schtasks.exe 1424 schtasks.exe 1056 schtasks.exe 1924 schtasks.exe 1740 schtasks.exe 2316 schtasks.exe 2700 schtasks.exe 2200 schtasks.exe 1580 schtasks.exe 2952 schtasks.exe 2136 schtasks.exe 1244 schtasks.exe 1668 schtasks.exe 2608 schtasks.exe 2156 schtasks.exe 1268 schtasks.exe 1732 schtasks.exe 792 schtasks.exe 316 schtasks.exe 2816 schtasks.exe 1140 schtasks.exe 1984 schtasks.exe 1980 schtasks.exe 2292 schtasks.exe 2084 schtasks.exe 2716 schtasks.exe 2828 schtasks.exe 2900 schtasks.exe 1992 schtasks.exe 1728 schtasks.exe 1776 schtasks.exe 876 schtasks.exe 2944 schtasks.exe 2076 schtasks.exe 2656 schtasks.exe 1592 schtasks.exe 900 schtasks.exe 1044 schtasks.exe 2596 schtasks.exe 2096 schtasks.exe 964 schtasks.exe 2644 schtasks.exe 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2148 DllCommonsvc.exe 2148 DllCommonsvc.exe 2148 DllCommonsvc.exe 2148 DllCommonsvc.exe 2148 DllCommonsvc.exe 2764 powershell.exe 2412 powershell.exe 1860 powershell.exe 2624 powershell.exe 2852 powershell.exe 2576 powershell.exe 2400 powershell.exe 3008 powershell.exe 2684 powershell.exe 1900 powershell.exe 2604 powershell.exe 1528 powershell.exe 2784 powershell.exe 2768 powershell.exe 2180 powershell.exe 2724 powershell.exe 2572 powershell.exe 2824 powershell.exe 2708 powershell.exe 2628 csrss.exe 2016 csrss.exe 2744 csrss.exe 3060 csrss.exe 2996 csrss.exe 1976 csrss.exe 2724 csrss.exe 1944 csrss.exe 2996 csrss.exe 1076 csrss.exe 1484 csrss.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2148 DllCommonsvc.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2628 csrss.exe Token: SeDebugPrivilege 2016 csrss.exe Token: SeDebugPrivilege 2744 csrss.exe Token: SeDebugPrivilege 3060 csrss.exe Token: SeDebugPrivilege 2996 csrss.exe Token: SeDebugPrivilege 1976 csrss.exe Token: SeDebugPrivilege 2724 csrss.exe Token: SeDebugPrivilege 1944 csrss.exe Token: SeDebugPrivilege 2996 csrss.exe Token: SeDebugPrivilege 1076 csrss.exe Token: SeDebugPrivilege 1484 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2284 2348 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 30 PID 2348 wrote to memory of 2284 2348 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 30 PID 2348 wrote to memory of 2284 2348 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 30 PID 2348 wrote to memory of 2284 2348 8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe 30 PID 2284 wrote to memory of 484 2284 WScript.exe 32 PID 2284 wrote to memory of 484 2284 WScript.exe 32 PID 2284 wrote to memory of 484 2284 WScript.exe 32 PID 2284 wrote to memory of 484 2284 WScript.exe 32 PID 484 wrote to memory of 2148 484 cmd.exe 34 PID 484 wrote to memory of 2148 484 cmd.exe 34 PID 484 wrote to memory of 2148 484 cmd.exe 34 PID 484 wrote to memory of 2148 484 cmd.exe 34 PID 2148 wrote to memory of 2412 2148 DllCommonsvc.exe 90 PID 2148 wrote to memory of 2412 2148 DllCommonsvc.exe 90 PID 2148 wrote to memory of 2412 2148 DllCommonsvc.exe 90 PID 2148 wrote to memory of 3008 2148 DllCommonsvc.exe 91 PID 2148 wrote to memory of 3008 2148 DllCommonsvc.exe 91 PID 2148 wrote to memory of 3008 2148 DllCommonsvc.exe 91 PID 2148 wrote to memory of 2724 2148 DllCommonsvc.exe 92 PID 2148 wrote to memory of 2724 2148 DllCommonsvc.exe 92 PID 2148 wrote to memory of 2724 2148 DllCommonsvc.exe 92 PID 2148 wrote to memory of 2768 2148 DllCommonsvc.exe 93 PID 2148 wrote to memory of 2768 2148 DllCommonsvc.exe 93 PID 2148 wrote to memory of 2768 2148 DllCommonsvc.exe 93 PID 2148 wrote to memory of 2784 2148 DllCommonsvc.exe 94 PID 2148 wrote to memory of 2784 2148 DllCommonsvc.exe 94 PID 2148 wrote to memory of 2784 2148 DllCommonsvc.exe 94 PID 2148 wrote to memory of 2400 2148 DllCommonsvc.exe 95 PID 2148 wrote to memory of 2400 2148 DllCommonsvc.exe 95 PID 2148 wrote to memory of 2400 2148 DllCommonsvc.exe 95 PID 2148 wrote to memory of 2852 2148 DllCommonsvc.exe 96 PID 2148 wrote to memory of 2852 2148 DllCommonsvc.exe 96 PID 2148 wrote to memory of 2852 2148 DllCommonsvc.exe 96 PID 2148 wrote to memory of 2824 2148 DllCommonsvc.exe 97 PID 2148 wrote to memory of 2824 2148 DllCommonsvc.exe 97 PID 2148 wrote to memory of 2824 2148 DllCommonsvc.exe 97 PID 2148 wrote to memory of 2764 2148 DllCommonsvc.exe 98 PID 2148 wrote to memory of 2764 2148 DllCommonsvc.exe 98 PID 2148 wrote to memory of 2764 2148 DllCommonsvc.exe 98 PID 2148 wrote to memory of 1900 2148 DllCommonsvc.exe 99 PID 2148 wrote to memory of 1900 2148 DllCommonsvc.exe 99 PID 2148 wrote to memory of 1900 2148 DllCommonsvc.exe 99 PID 2148 wrote to memory of 2684 2148 DllCommonsvc.exe 100 PID 2148 wrote to memory of 2684 2148 DllCommonsvc.exe 100 PID 2148 wrote to memory of 2684 2148 DllCommonsvc.exe 100 PID 2148 wrote to memory of 2576 2148 DllCommonsvc.exe 101 PID 2148 wrote to memory of 2576 2148 DllCommonsvc.exe 101 PID 2148 wrote to memory of 2576 2148 DllCommonsvc.exe 101 PID 2148 wrote to memory of 2604 2148 DllCommonsvc.exe 102 PID 2148 wrote to memory of 2604 2148 DllCommonsvc.exe 102 PID 2148 wrote to memory of 2604 2148 DllCommonsvc.exe 102 PID 2148 wrote to memory of 2572 2148 DllCommonsvc.exe 103 PID 2148 wrote to memory of 2572 2148 DllCommonsvc.exe 103 PID 2148 wrote to memory of 2572 2148 DllCommonsvc.exe 103 PID 2148 wrote to memory of 1860 2148 DllCommonsvc.exe 104 PID 2148 wrote to memory of 1860 2148 DllCommonsvc.exe 104 PID 2148 wrote to memory of 1860 2148 DllCommonsvc.exe 104 PID 2148 wrote to memory of 2708 2148 DllCommonsvc.exe 105 PID 2148 wrote to memory of 2708 2148 DllCommonsvc.exe 105 PID 2148 wrote to memory of 2708 2148 DllCommonsvc.exe 105 PID 2148 wrote to memory of 2180 2148 DllCommonsvc.exe 106 PID 2148 wrote to memory of 2180 2148 DllCommonsvc.exe 106 PID 2148 wrote to memory of 2180 2148 DllCommonsvc.exe 106 PID 2148 wrote to memory of 2624 2148 DllCommonsvc.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe"C:\Users\Admin\AppData\Local\Temp\8fab5d8ed512070c6543bf00ad29f597fef1c9c303d8b3a1c4786a79dfff6291.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:484 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\en-US\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\SpeechEngines\Microsoft\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Favorites\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Microsoft\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Ease of Access Themes\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat"6⤵PID:1388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2272
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Myoa8e0eVV.bat"8⤵PID:2208
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1976
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eKh6VzgSrU.bat"10⤵PID:1148
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2724
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v9lJjcBPjH.bat"12⤵PID:320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2944
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"14⤵PID:1580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2836
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"16⤵PID:2616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2728
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZBm8ilTxac.bat"18⤵PID:1808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2944
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"20⤵PID:356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2400
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zi4n06VBpB.bat"22⤵PID:292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2448
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1e6qhBZ49x.bat"24⤵PID:3020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2008
-
-
C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\DVD Maker\en-US\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\en-US\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\DVD Maker\en-US\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\SpeechEngines\Microsoft\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\SpeechEngines\Microsoft\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\SpeechEngines\Microsoft\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Favorites\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Favorites\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Microsoft\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Public\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\Public\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\Resources\Ease of Access Themes\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Windows\Resources\Ease of Access Themes\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office14\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553ab9fcd8ff563c6b43d29a5a3668c4d
SHA1b66dba619b7b3075435a6e47691ffb93ee0a9a3c
SHA25609355d7aa64a32d5d9ae9e0792fbd46da63f07f6042f392a16641af20ec892cf
SHA512ef5c450b5644c956b8f3085866ba66e6ce815ab580054b24060280bb45574d5371c0e102f4da05f17e243d3c09a8ff29dfe3e1b3b4b2baacb31cc380b7456681
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ac6fceb33e17f01632d027d3a03bb87c
SHA190798a9e659dcb65fad149ecbceea86150b6ddbf
SHA256768eff87046b970a1642c3acb468a572189f0ae29bc8b4187797e331e990adc7
SHA5120639e91220579ecf7bef0fc882162f45686eca3e4237222326f94a2cbbe6686c9b1e6329cb9dba055ec5c06220ac13394154367afb9173d30fc400b31a0f9b52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dfc6b401f929b8b13df1c37108ea6091
SHA148ce1c2aae118b73d2de20246add88a4b8a43b65
SHA256fba3069630c4e5599f206f07e4968d04be306389d2eb577ea793f7853d0d88f5
SHA5125932856087b7c02128b613c83e46edd8f001053c7ecb2bd078b625c3d77712ee7d9a163eed546554f3797700248c2f811d519394959d05b073bec9cc0e1abe65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57bac9eff2c6b866b6e83cc84df346a38
SHA1e7a713d862adf72b5be4c7801cae43e1d1088062
SHA25615c4b8e24faa14ef823d4cdefb669cb9abe81bf5868c5a79bd7ffdf83a3585d0
SHA512fa4bdc33d2f8bd7f6e0d268213375136bc20d2fa902fba02433e1d5d795693177a52ff3aedbdda3ba6494143655fc2656202a1ed90050ef2729b50338360adea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cd0cc80dc00c7085ba1777dfdc53a22
SHA1edeff4023da1470a2dc7323ac16eed33f603ae77
SHA256ad0acd4a39007c9f6aca7d020b4ab9102d5f141ec0419da429520dacc219077f
SHA51263f02acc640f787b5e50e1a8e7bd0169d842fa3f5ac6a036ca49c1f2a7e9ad1e466d26374403d8a4be973f9de9f7f7c2c1b25a905a453e2b28d9704a6b6a58ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5aa16d054a4b9b295a240b6016fcd488c
SHA172f880378ca859067c6942bcd84313d27ae64e4e
SHA256c1c15a968978f8e9e0bdbfb4e52b3e09c107c8620328bec366e481b0c2851627
SHA5125278bbf53572122f3be6a571f3799799571a38cf9e834b0476dd5cd38a5f9e6eca376972e3c86baba8cb29979c4f2962ca97be0c8b6d0d8d243450087041622f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a31b4915778239bd2e9be0c6c1edfa88
SHA16696253a6a01f46838a66a28329e759b23c12cf2
SHA256068153cb285a4dc1588b464ec06dd81c699fad22d84c224107763be174e27331
SHA51244099798175ca841e1463e09c545dc1ec77e3817995772739477f1bd49aa7994cae0c566e606f13f469edb7bf78be95c24dfae48a6abd625f997385a507cba11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0cad81cf54945c3e0e4e744d4476716
SHA17efc8349b7667ce91c530494ba8112c3308682e4
SHA256937e47a410f32736e6b3ecdb044e1bf5c5e7f9accca551a2ee8f3289070c9de1
SHA5123e4b16e04984ec5264ffdc8aac5d236f4ffb9b351b3053e6f645a4cff4e2c1d960bb5ad43887b66076b27b4d6671c6064512b9d519524d5714e8dd27def0f269
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3c3d454be17bc7affc73ee7c2ff7f11
SHA11f440206a2a80dfc3b1b3067c179e90d74ac944e
SHA25631e1bbd41babc5a1f7f777fb45aa22c9b4aec171fb363ac26a99a314c4521e67
SHA512e7b960dd7bfea60869ea50e4745dd3eaf82ddcb6c34dc8429f1c3180468df40d9a267ce17da154f472f2b54b0623de42a41a3c4208213f18d34b4d5287208f92
-
Filesize
223B
MD5df363e1aad740a2a3d9cc3e310f2fa79
SHA16fd301dd82693d16311093eafd9a5389407e1330
SHA25612343c96d5c44f50f63a34255b0da005457beed6693c8bac019a4cc95a2a6925
SHA512010b674406c3092ee81727b7cb3a28fc763ce57e944946b3a3a80ac6412b80c1a23f540b2f3ccf09b689d874766f58513eacba9ce3d3b858c61538203d379d69
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
223B
MD5615195e55413a666c37c50e3a3d6667a
SHA1f4394f62c638f387f342ee7dbc08129cdad7b668
SHA256e8d891175f55b928f4a2dc69d7c7d588961cdc8abb150dad1feb3500ebf0e837
SHA512ec7486d827b69c4b3d2e0767915054fdcb9080fd5da5b832e6e55cab28ceca4d52773301479bda2d09af47f914cd0b7e8615a122a368f475cb2ffad30689b21c
-
Filesize
223B
MD5649b7027cba6d71cf9ba2de955b18d02
SHA107210de007dc4d906bfaf6ce1be41bea8a794f52
SHA256f8c33e6bc28362986cf64ecc99bd70dcece605c6e335daf463423ec87aae62b2
SHA512bd94f8f7a4d8f6e8daf15affa4714e1d4cc353ccf408c3bffdba19d8bb6cdf09abdf45003f359b7ea90d029f9552379ca584612c30ed2b1c1476287659c93a1f
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
223B
MD5070d92b2f12b2bbc12043679cf08943c
SHA12dc82ec65124de684cb70bf21f8f19494143d020
SHA256565df1bb7d9319de38a56dc53c537ccc2f1b141f5d36345dddd8425b16b8b8f8
SHA5128aa213b1e457e401593b56eb002bd9306caa27e7869cfca43e9ef55233abb0a2804ba1b61e59c3f6e17356afb737819e580b0a0aac79c68592df76f8ba15f565
-
Filesize
223B
MD5eccf40ade00f8db4bc4ca7389fc45294
SHA1e9523d435887d05d55ca44a094522107b5161507
SHA256f5011858a4d5a86871ce79ece7a40ede3932394fd27ea01c97f6894d8b11f34d
SHA5122305f6eb15b732b34d341e72501d2d484bf5beff286ae97c94d03404932d15ac8a80ddb5905c3330a530c60c98752bf78860cf0f7b946437c3d0a18f3af1b2cc
-
Filesize
223B
MD5776723c45312169254be3d49a31addbd
SHA1a79ec640cf92e70cf8c4f1141b7816f11cd9f2bc
SHA256dc5f4f1a04e2a66e201829b463b76b52381087c381b3fa6e4723a3fd6da67b3a
SHA512694af8ba50e213c538af5cf021978a1e378f6d216b5b13dfbcd4b87a8a53cefe51cd17f09fcc039b0de507058f001a0fd57a6f75c6551062b515cba54f89781f
-
Filesize
223B
MD5628aa2f6d53d1a9c07cab4f6b16c52a2
SHA12a6273385fa2d0c158c57bab1be88b0a8fe08860
SHA2563caa01efbd6afdd4da0fedbc37e777def258a653c2954ef51b3f5da13887ebfb
SHA512a2164cfdac5b3122f12ba6bebcf81d970478c6c896b17ed939415271d904e70862e3bf2800200352645c1fc17c187f7c5574cdac7480d8255e786304eacbec31
-
Filesize
223B
MD52c7c30fce448a49332135ba3618200dd
SHA1d39e39c626e28a7a0e0ffc99231eb846b1239b6c
SHA256ebe5faaa20a6b96e68c4ab69fd459c94b440a781012ac98edcff99db619b6798
SHA512a8e780bc7b469aeb6cc631e49b868d5f1534d3f5d94fc39a2cc2a596420ac08daeac35dff88e1c3c60dd2493f9290ef616a373094e8bf457dc92adb3aae38244
-
Filesize
223B
MD5819d0061c7e3675a3c313734e9ce4caa
SHA1044944bb35c102cc2f61f44156043b0c31851970
SHA2563629e1161bcd0ea17d50cc2aa5c4e5bb2725385e2dd0d633b39d7e463abc64f5
SHA512814640680dd2014ee3684cac446bbc80d6dc245a3cf1b1118f07b8d8637608617a3f001110f0df7b5e8d5e4bb9d37cb3b5d0f8cec2ae3f75551ef019e664a5e2
-
Filesize
223B
MD5fd2d6405a9f2b5022a38222383f31f79
SHA1d9fc8fcd30b591f47c6a8a1ccf9ca15747f2c588
SHA2568d6121d7e312897af060c415c512e7d7173d0b5896274d42df71b9ca19ebd963
SHA5120a676ecb02d000bac9d9bc5a8c92cdb2f98f18e87966fcc6d9728cab5b0f3a97491c340003e5f27263489636d2f638ccab8b9da6f7dc4efb1877dead0db1a24b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TK9VM99MCMC0ONGWY882.temp
Filesize7KB
MD5c47bc5df9475ae98c185c1d8f26ecf9a
SHA10d24bfe03a16fbdca0af2f19c22bf26d2d33c36d
SHA2569e9042419faa19159124d8e07ca25c8c84b1754cd5c1b56cb4e1cb39573061fc
SHA5121aba9630426d0120ce62e6f10a44ce5470beb782de5c17c7a9da1054a72be2722f7e77261952e8718f9d2428d89082f1f3b7e4d9b2839897c6d6dbdd861ca22f
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394