Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:55
Behavioral task
behavioral1
Sample
JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe
-
Size
1.3MB
-
MD5
9d249adf6b02dcd81d26f3e2e1c679d6
-
SHA1
d0110fce9c6efca6627fe739f62d2be02a43e521
-
SHA256
ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3
-
SHA512
c0442b78759cafccfe698c9af1fb55a54e4b2925bf61a7b59ea2b32274e31a4f65a23539cd8b2271d11d77b4539863a26baaed0395f819b85aa70491c189ffcb
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2768 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2768 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00080000000173aa-9.dat dcrat behavioral1/memory/2196-13-0x0000000000060000-0x0000000000170000-memory.dmp dcrat behavioral1/memory/2004-54-0x0000000000A50000-0x0000000000B60000-memory.dmp dcrat behavioral1/memory/2696-189-0x0000000000140000-0x0000000000250000-memory.dmp dcrat behavioral1/memory/900-249-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/1956-309-0x00000000002A0000-0x00000000003B0000-memory.dmp dcrat behavioral1/memory/2208-369-0x0000000001050000-0x0000000001160000-memory.dmp dcrat behavioral1/memory/2092-429-0x0000000001120000-0x0000000001230000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2524 powershell.exe 1628 powershell.exe 3008 powershell.exe 532 powershell.exe 2248 powershell.exe 984 powershell.exe 1564 powershell.exe 1272 powershell.exe 1700 powershell.exe 2088 powershell.exe 2388 powershell.exe 1596 powershell.exe 872 powershell.exe 568 powershell.exe 2320 powershell.exe 2236 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2196 DllCommonsvc.exe 2004 csrss.exe 2696 csrss.exe 900 csrss.exe 1956 csrss.exe 2208 csrss.exe 2092 csrss.exe 668 csrss.exe 700 csrss.exe 1748 csrss.exe 2220 csrss.exe 1148 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2504 cmd.exe 2504 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 33 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 26 raw.githubusercontent.com 29 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\DllCommonsvc.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Offline Web Pages\lsm.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\101b941d020240 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2916 schtasks.exe 404 schtasks.exe 688 schtasks.exe 2908 schtasks.exe 1916 schtasks.exe 1816 schtasks.exe 1792 schtasks.exe 3052 schtasks.exe 1988 schtasks.exe 1516 schtasks.exe 3068 schtasks.exe 2136 schtasks.exe 2608 schtasks.exe 2288 schtasks.exe 2624 schtasks.exe 2180 schtasks.exe 1348 schtasks.exe 1360 schtasks.exe 1720 schtasks.exe 396 schtasks.exe 2828 schtasks.exe 3040 schtasks.exe 1604 schtasks.exe 1716 schtasks.exe 2668 schtasks.exe 1152 schtasks.exe 2432 schtasks.exe 2576 schtasks.exe 2672 schtasks.exe 2892 schtasks.exe 1848 schtasks.exe 964 schtasks.exe 1728 schtasks.exe 2808 schtasks.exe 2116 schtasks.exe 624 schtasks.exe 1896 schtasks.exe 2744 schtasks.exe 1032 schtasks.exe 2176 schtasks.exe 1552 schtasks.exe 1684 schtasks.exe 2852 schtasks.exe 2840 schtasks.exe 1912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2196 DllCommonsvc.exe 2388 powershell.exe 2248 powershell.exe 2320 powershell.exe 984 powershell.exe 1628 powershell.exe 3008 powershell.exe 2088 powershell.exe 1700 powershell.exe 1564 powershell.exe 872 powershell.exe 532 powershell.exe 1272 powershell.exe 568 powershell.exe 2524 powershell.exe 1596 powershell.exe 2004 csrss.exe 2696 csrss.exe 900 csrss.exe 1956 csrss.exe 2208 csrss.exe 2092 csrss.exe 668 csrss.exe 700 csrss.exe 1748 csrss.exe 2220 csrss.exe 1148 csrss.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2196 DllCommonsvc.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2004 csrss.exe Token: SeDebugPrivilege 2696 csrss.exe Token: SeDebugPrivilege 900 csrss.exe Token: SeDebugPrivilege 1956 csrss.exe Token: SeDebugPrivilege 2208 csrss.exe Token: SeDebugPrivilege 2092 csrss.exe Token: SeDebugPrivilege 668 csrss.exe Token: SeDebugPrivilege 700 csrss.exe Token: SeDebugPrivilege 1748 csrss.exe Token: SeDebugPrivilege 2220 csrss.exe Token: SeDebugPrivilege 1148 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2940 2372 JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe 30 PID 2372 wrote to memory of 2940 2372 JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe 30 PID 2372 wrote to memory of 2940 2372 JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe 30 PID 2372 wrote to memory of 2940 2372 JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe 30 PID 2940 wrote to memory of 2504 2940 WScript.exe 32 PID 2940 wrote to memory of 2504 2940 WScript.exe 32 PID 2940 wrote to memory of 2504 2940 WScript.exe 32 PID 2940 wrote to memory of 2504 2940 WScript.exe 32 PID 2504 wrote to memory of 2196 2504 cmd.exe 34 PID 2504 wrote to memory of 2196 2504 cmd.exe 34 PID 2504 wrote to memory of 2196 2504 cmd.exe 34 PID 2504 wrote to memory of 2196 2504 cmd.exe 34 PID 2196 wrote to memory of 2524 2196 DllCommonsvc.exe 81 PID 2196 wrote to memory of 2524 2196 DllCommonsvc.exe 81 PID 2196 wrote to memory of 2524 2196 DllCommonsvc.exe 81 PID 2196 wrote to memory of 872 2196 DllCommonsvc.exe 82 PID 2196 wrote to memory of 872 2196 DllCommonsvc.exe 82 PID 2196 wrote to memory of 872 2196 DllCommonsvc.exe 82 PID 2196 wrote to memory of 568 2196 DllCommonsvc.exe 83 PID 2196 wrote to memory of 568 2196 DllCommonsvc.exe 83 PID 2196 wrote to memory of 568 2196 DllCommonsvc.exe 83 PID 2196 wrote to memory of 1628 2196 DllCommonsvc.exe 84 PID 2196 wrote to memory of 1628 2196 DllCommonsvc.exe 84 PID 2196 wrote to memory of 1628 2196 DllCommonsvc.exe 84 PID 2196 wrote to memory of 2320 2196 DllCommonsvc.exe 85 PID 2196 wrote to memory of 2320 2196 DllCommonsvc.exe 85 PID 2196 wrote to memory of 2320 2196 DllCommonsvc.exe 85 PID 2196 wrote to memory of 2088 2196 DllCommonsvc.exe 86 PID 2196 wrote to memory of 2088 2196 DllCommonsvc.exe 86 PID 2196 wrote to memory of 2088 2196 DllCommonsvc.exe 86 PID 2196 wrote to memory of 2388 2196 DllCommonsvc.exe 87 PID 2196 wrote to memory of 2388 2196 DllCommonsvc.exe 87 PID 2196 wrote to memory of 2388 2196 DllCommonsvc.exe 87 PID 2196 wrote to memory of 3008 2196 DllCommonsvc.exe 88 PID 2196 wrote to memory of 3008 2196 DllCommonsvc.exe 88 PID 2196 wrote to memory of 3008 2196 DllCommonsvc.exe 88 PID 2196 wrote to memory of 2248 2196 DllCommonsvc.exe 89 PID 2196 wrote to memory of 2248 2196 DllCommonsvc.exe 89 PID 2196 wrote to memory of 2248 2196 DllCommonsvc.exe 89 PID 2196 wrote to memory of 532 2196 DllCommonsvc.exe 90 PID 2196 wrote to memory of 532 2196 DllCommonsvc.exe 90 PID 2196 wrote to memory of 532 2196 DllCommonsvc.exe 90 PID 2196 wrote to memory of 2236 2196 DllCommonsvc.exe 91 PID 2196 wrote to memory of 2236 2196 DllCommonsvc.exe 91 PID 2196 wrote to memory of 2236 2196 DllCommonsvc.exe 91 PID 2196 wrote to memory of 984 2196 DllCommonsvc.exe 92 PID 2196 wrote to memory of 984 2196 DllCommonsvc.exe 92 PID 2196 wrote to memory of 984 2196 DllCommonsvc.exe 92 PID 2196 wrote to memory of 1564 2196 DllCommonsvc.exe 93 PID 2196 wrote to memory of 1564 2196 DllCommonsvc.exe 93 PID 2196 wrote to memory of 1564 2196 DllCommonsvc.exe 93 PID 2196 wrote to memory of 1596 2196 DllCommonsvc.exe 94 PID 2196 wrote to memory of 1596 2196 DllCommonsvc.exe 94 PID 2196 wrote to memory of 1596 2196 DllCommonsvc.exe 94 PID 2196 wrote to memory of 1272 2196 DllCommonsvc.exe 95 PID 2196 wrote to memory of 1272 2196 DllCommonsvc.exe 95 PID 2196 wrote to memory of 1272 2196 DllCommonsvc.exe 95 PID 2196 wrote to memory of 1700 2196 DllCommonsvc.exe 96 PID 2196 wrote to memory of 1700 2196 DllCommonsvc.exe 96 PID 2196 wrote to memory of 1700 2196 DllCommonsvc.exe 96 PID 2196 wrote to memory of 2004 2196 DllCommonsvc.exe 106 PID 2196 wrote to memory of 2004 2196 DllCommonsvc.exe 106 PID 2196 wrote to memory of 2004 2196 DllCommonsvc.exe 106 PID 2004 wrote to memory of 2488 2004 csrss.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rgoiaSdxpd.bat"6⤵PID:2488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:404
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat"8⤵PID:1084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:544
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XErLL4imMU.bat"10⤵PID:2212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1596
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtKWrLEt72.bat"12⤵PID:1608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2792
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z4XVup0LT1.bat"14⤵PID:2292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1688
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"16⤵PID:836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2820
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uugdhbmYnk.bat"18⤵PID:2036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2260
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ottjOj3FQt.bat"20⤵PID:2960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2616
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rd8mWnFnEV.bat"22⤵PID:236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2280
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\daA37ewxym.bat"24⤵PID:3024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2760
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\Offline Web Pages\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Windows\Offline Web Pages\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\providercommon\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\providercommon\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\providercommon\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a6ca81a5ea1e6891a33d094f2c0d6dc
SHA105c0d2efb0489ff419527a73358a5378e91b374b
SHA2563a89070ddf22c205346fcb17017240457f23bb112d938333d33e111f25164abf
SHA512ee742cb27df3febe01a7936fbc94f8ee702f9e2c69a5ddcc447a6f9f4a944d92c79946ca3fe51d1a932c4d52d40aea059ce55ba52b15e177609490114d83eca1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD504502c90fd5658aaeeef5981bafc4d9f
SHA1e2d6a995970cb22f97c9c3b1c71b01f77113a332
SHA256875b4664bee901f3010c0c8d54dfec5ef8ac3e0a4153b14a58aad68bfe51d1ca
SHA512a50ea7559866dd5e6e7cf6bb676a88d46d5585543d02e3bb2f591d0f4195e47b7980281bd25b8e1afa333889f25ecbd1481f7382f15a6571cc5bbec8c40056d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb105f4c78ff131b97877f849dbcedee
SHA10c72cc1d48551717cebca5e6ac876f1869463671
SHA256c9356ab3cd1f99f09a44194c538533bf515fe50ccd9cfaf59dc9b1aee764392f
SHA512498d0a52c1c8d2432e82ea3adf48a471b8805f3c91a3ac4ad116942cb246159afdb22ef5630af35e72f211e2989724648afd3522705a5592ad3bf6846fdccb4b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550ea125776b97212bbe0c57c19b3d5f4
SHA15273e62d008b548c0960c6c6f6e727d7f9960637
SHA25660c6a7ef80c91f1d84a4abced2ccc5209b9562a3fd99c9f54b9d24a5964d537c
SHA512346aa3e3da17e7e49ff7a8432366df44b7bc4fa4b4de2d8cffb2546eecfa76869c280ba66cfa191f21f51be694aaf9d90e11baca14a7b198e6f6e4e836a1732b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5613ac4fae034aefef6ec5f13179e97b8
SHA19fb57a00d63958cba43350b746cefb56cd5a5fa5
SHA2560c6ebf235720a3fe9e9ba46d9aabccb52f89c0e0cd1edfbc2e793bf49a791931
SHA512aa42cda5f4df4740d082069411d285678cd89a67817897085e1cffc638bb11ec5fc8f26e570636efd43785bc8e19c68fba03f6e363997e1c1353d72a8062ee10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d90b301fa95d6775465f9348e873e228
SHA1e728e4108ae68d50bedc753f86bc9dd13d625633
SHA25656f69395e0831000a5c8c532150b780a443ada3c57587ac6bc568b13dec5ac78
SHA5124724a0a3681a5fe7aec830444c5b527d46c1bbe924e0842934b2fc8edcff6ebd916143cad4359a866e08821de2b8bf80e6c8a9db357d9ee5bd859953b4a33eec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1ac12b985b11353e1dd2d446d0caec4
SHA11c898486d133f3cfee673e81cb42b621ad8b1f14
SHA256f73ac82151e80bd89e085d09fb714e15336d8e840064cbf2faaa5bba0529ba7f
SHA51244c4a77872c67fd17844f8cc0526f3cf123f0d805dccc05b3ab4d8f8ae9aa60617ce13ef81aee1a46d12e80c38ecf51c8299b2cf8576c7bd6735435e22397970
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5032ad24a848e66f60ab9d8a88adde7ce
SHA137a2f69ca06b6059969344018ab86bf27739be6a
SHA256b88fc617d0c803c1e7db7a8341cf39948a8428a4b829dd045aeab737a9ad71bd
SHA512c1bf11dd7d069576ba1df6adbf859f2e78bc8fa7b719b3d44ac8f9879ed4a28e03580543c8c0098c85ae669080f1558112eb71e630bf68c4d0499f19e99b7f9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f2d32659a71b107159493fedcd045788
SHA10e9effc6d2b4149c8eaf4390217dd23099833a6f
SHA25688f4b072710bdddf74638764d778058027b9a74e972687ee82311692ff53f5b6
SHA512dd6e1327c18c9636d2f4e54b648a9745e926ee5cb2b645b44cb32ac6374b8302333980784282848be1a68a84647531e74b3b9d0cbc8ffb8f31b4ea64d5f102f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9e9684f4e9a80f3f8e6c6799237305d
SHA125cbf43c87671c4eb3a455c41c74b777be0fbde7
SHA256aa1465fdc31676d6c0bb1b30582710105776a735996812c915dc21335b504747
SHA51284cded11978f0c22a5b08cfbd54716c9e0af811b7cb4f6f07abf1e1fa7839cece6794da5375eabd50746641ce1e3834c2259c42920127ee36341792e7aff2460
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
192B
MD5b30d0818dbbb9258508dd0be3e8ca678
SHA12db37d817a515b5d04dfdfd9341eef9965bd1d7a
SHA2564037ec0b16aa61c86f5b8870a6474c26323445e922b1b3685fa77ecd82dbde17
SHA512a6c304c4efd31d981df62323ff0215a35ccfc10e844a8cfe1d43b7b274c83b495e601ebedaa70803a12504cac5080bd9071e750d5964b2e14e4d664a288b7ed6
-
Filesize
192B
MD5b7c4cfe4f5a556e4e1560826773cfda4
SHA1b5299630b8b1f5cb65353667dd78c546fa7881bf
SHA25612b399fb55cd4f94e42cd59db79ec43e6538af1c3634356e05b09a9eaefc527b
SHA512410d0cd692b6725269ab41b13bd1615b8f768ebbf2793485e959b5897fde5de47f80b8a01078dfad3e189efe9069f580e92324c9a3abf78ee2e4e082651c5331
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
192B
MD58f920cfc87dd152a024a5d3530083b2f
SHA1183038d4ab4ecba8aa99f395d550223b73682512
SHA2561e4388dc52bd9ce8a7f9fe0a10d2600c473385e794cfdd42e079d75679400fa1
SHA5123da4877dfed70a049562c9b1c0da4cfc772704573346c07cd478bdb3407a4311f9a133c0b0554817de3ac5786e52d27a6739b9e470c0bf88cffd7d6b9ecba935
-
Filesize
192B
MD54172d65be039126dd66ed319bf6f13f0
SHA1f3bb3914b9036bd976737d7334564736c5d69dc7
SHA2567d67707970857f66998c5a7132bdd6212dd638a984cda3ac870e2da07eb2eabb
SHA512142e28f716df8c027f70fb40d9cd7256919c6a305e23b084a32f6c9ad2169ed95b76fb055d13e3e1a08954eac1261222214ed55c77b07a2a0739f51ccefcc955
-
Filesize
192B
MD5a78fe47548fbd79a9e713ca43a553342
SHA1eba7149c1c92e625c99bc7d0f16ca6b689386dd8
SHA256bd2abee073fb04c69a94a9e9f5939639c5e47a54029c2651f1bea54682b22c70
SHA512f0db8e9c0fb5f0b140adae2846c78e41b257015e8b6af596713f6790117d6947426b1261dbee4684e6d052184ab67536801535b6eab9f4debfb913eab42c5940
-
Filesize
192B
MD55886d0db4e4d0e1ad3301bfc616e5e75
SHA151f0a28d44e70eb7f2621bf0786cb384fa7895fb
SHA25622b343616fe1a315fc1edd715a57a2d0b0361a1e692d8ccf63a3b9674831a491
SHA51217ed629232ba2e4173adc1c63307b84ee32efc3ce569bfe3a329e1f7782de1b65c620081a6540479f66c5e9c7fcb500ce7302cca74c2b533e6089985ac90e6fe
-
Filesize
192B
MD5fa924ec8df8b539b34d3226da18a74f0
SHA19dc465bb5ea8d60621872484460e1562c0f793d3
SHA256207cdfb2c370d254f45cd894a967be3efa44d89d32b24055652531b3eadf4da6
SHA512ca16ba27ca1b93cb40d6440034125859debff7647f2649daa067587a22cb1c2398a176c9f978c04cc0355e894103b185ab7647c913f99234ddd73778339f5cee
-
Filesize
192B
MD538a83def6d094325ecaa06d5b22c70c1
SHA19ebefbad8e2e5ccf008b89270c68545051d7225c
SHA2564a5c524e73e6779e806930a1ce54a171b7e2d331845b2bf7501ea59991c6565b
SHA5125c5092980bb54fe772606007f69ae20c0c1df1c566b3103379b0016a8a4e2a20383e2d14957189d400ab5840382f43e6c4c88acc509952b5e5a3a0671adce1c9
-
Filesize
192B
MD5a854e1b52bbb5c595e5855e0918ac8ab
SHA1301b7323164bd9ba8a26dfcff62298db974eb8eb
SHA2561f5f546243943adc7da1576730c17bd596cb638a73e0608a51b4d4377ffe15e3
SHA5125154c443dc12cf3350ff64fab73a9896f0f09bc6d2b5267de7fb00d46531bb4f3f3e9c7a7207ca36deb7cbc8d5ae65714936ab618920878564acde899c1d76ab
-
Filesize
192B
MD5acd3b1a25ac2092ba7ac50bf0a6bf3c8
SHA1b1fe0d6dc3922d1baaa85219807ac79e5bd67d47
SHA25619eb00c37530a514058a0e68bb23f9ef54786bc146b8271788a60742786ebcff
SHA512a104177ff45b0f7a3e3bcd3ad09a4135b158e61a122902d2527534112056db4864979b3b0b4642c6074deae69c84eea74f866d64990f1a67e38cc505a0e01ec2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51a37c0b9416e19070d7d9b62e302222d
SHA10986c59b41ccaede1482eabb0d69bbb07cf6021e
SHA2564d035bac84e00d50319ad02b2845ba8e0807f81d5fac9d47dca4421bf5b3d2cb
SHA5124417c5a73944bf3ccb14388bb3129b8b3bfd25e67d0fbc5a7364bcf18192752b7b2c744a7f3215290b8786f1f456251b36a14a84a07928d5395d5e8e76849660
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394