Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 12:37
Behavioral task
behavioral1
Sample
JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe
-
Size
1.3MB
-
MD5
4146b8cc6554b78bbd406366087916e9
-
SHA1
1f151edbd596c574e25bd87e1ffdf72d5d6246ae
-
SHA256
cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43
-
SHA512
122dbf17d7adeee1d6993e7b72f38498fb12101b0cde7d475daf849d0f53ea1618d3341cacc05164caab955fe3b17f0df43877ec9d82f31af2888553dca59502
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2740 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2740 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000700000001925c-9.dat dcrat behavioral1/memory/1960-13-0x0000000000AF0000-0x0000000000C00000-memory.dmp dcrat behavioral1/memory/2020-60-0x0000000000C70000-0x0000000000D80000-memory.dmp dcrat behavioral1/memory/1684-216-0x0000000000FC0000-0x00000000010D0000-memory.dmp dcrat behavioral1/memory/2688-335-0x00000000012A0000-0x00000000013B0000-memory.dmp dcrat behavioral1/memory/2448-573-0x0000000000040000-0x0000000000150000-memory.dmp dcrat behavioral1/memory/900-633-0x0000000000250000-0x0000000000360000-memory.dmp dcrat behavioral1/memory/2060-693-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2956 powershell.exe 2844 powershell.exe 2816 powershell.exe 2064 powershell.exe 2856 powershell.exe 2804 powershell.exe 2664 powershell.exe 2060 powershell.exe 2748 powershell.exe 2256 powershell.exe 2404 powershell.exe 2532 powershell.exe 2796 powershell.exe 2936 powershell.exe 2656 powershell.exe 2852 powershell.exe 2872 powershell.exe 1464 powershell.exe 2784 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 1960 DllCommonsvc.exe 2020 lsm.exe 1684 lsm.exe 3012 lsm.exe 2688 lsm.exe 2020 lsm.exe 2256 lsm.exe 1952 lsm.exe 2448 lsm.exe 900 lsm.exe 2060 lsm.exe -
Loads dropped DLL 2 IoCs
pid Process 2084 cmd.exe 2084 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 9 raw.githubusercontent.com 19 raw.githubusercontent.com 27 raw.githubusercontent.com 34 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\24dbde2999530e DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\es-ES\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\es-ES\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\101b941d020240 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\CSC\winlogon.exe DllCommonsvc.exe File created C:\Windows\CSC\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\winsxs\x86_microsoft-windows-s..interface.resources_31bf3856ad364e35_6.1.7600.16385_de-de_bd554d1d386049b2\System.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 768 schtasks.exe 2604 schtasks.exe 636 schtasks.exe 3020 schtasks.exe 2776 schtasks.exe 2688 schtasks.exe 2436 schtasks.exe 1084 schtasks.exe 1080 schtasks.exe 1852 schtasks.exe 1804 schtasks.exe 2360 schtasks.exe 2024 schtasks.exe 1752 schtasks.exe 2188 schtasks.exe 3012 schtasks.exe 540 schtasks.exe 2216 schtasks.exe 2652 schtasks.exe 1736 schtasks.exe 3004 schtasks.exe 1180 schtasks.exe 1072 schtasks.exe 3064 schtasks.exe 2148 schtasks.exe 1668 schtasks.exe 1360 schtasks.exe 2880 schtasks.exe 2976 schtasks.exe 1640 schtasks.exe 2928 schtasks.exe 2128 schtasks.exe 1408 schtasks.exe 2192 schtasks.exe 2408 schtasks.exe 2556 schtasks.exe 2980 schtasks.exe 628 schtasks.exe 2700 schtasks.exe 2160 schtasks.exe 832 schtasks.exe 3060 schtasks.exe 2296 schtasks.exe 2548 schtasks.exe 608 schtasks.exe 2184 schtasks.exe 1608 schtasks.exe 1864 schtasks.exe 2120 schtasks.exe 2012 schtasks.exe 1920 schtasks.exe 404 schtasks.exe 1628 schtasks.exe 780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1960 DllCommonsvc.exe 2804 powershell.exe 2060 powershell.exe 2856 powershell.exe 2404 powershell.exe 1464 powershell.exe 2844 powershell.exe 2796 powershell.exe 2816 powershell.exe 2532 powershell.exe 2656 powershell.exe 2784 powershell.exe 2936 powershell.exe 2872 powershell.exe 2064 powershell.exe 2956 powershell.exe 2852 powershell.exe 2256 powershell.exe 2748 powershell.exe 2664 powershell.exe 2020 lsm.exe 1684 lsm.exe 3012 lsm.exe 2688 lsm.exe 2020 lsm.exe 2256 lsm.exe 1952 lsm.exe 2448 lsm.exe 900 lsm.exe 2060 lsm.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1960 DllCommonsvc.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2020 lsm.exe Token: SeDebugPrivilege 1684 lsm.exe Token: SeDebugPrivilege 3012 lsm.exe Token: SeDebugPrivilege 2688 lsm.exe Token: SeDebugPrivilege 2020 lsm.exe Token: SeDebugPrivilege 2256 lsm.exe Token: SeDebugPrivilege 1952 lsm.exe Token: SeDebugPrivilege 2448 lsm.exe Token: SeDebugPrivilege 900 lsm.exe Token: SeDebugPrivilege 2060 lsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2356 2540 JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe 30 PID 2540 wrote to memory of 2356 2540 JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe 30 PID 2540 wrote to memory of 2356 2540 JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe 30 PID 2540 wrote to memory of 2356 2540 JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe 30 PID 2356 wrote to memory of 2084 2356 WScript.exe 31 PID 2356 wrote to memory of 2084 2356 WScript.exe 31 PID 2356 wrote to memory of 2084 2356 WScript.exe 31 PID 2356 wrote to memory of 2084 2356 WScript.exe 31 PID 2084 wrote to memory of 1960 2084 cmd.exe 33 PID 2084 wrote to memory of 1960 2084 cmd.exe 33 PID 2084 wrote to memory of 1960 2084 cmd.exe 33 PID 2084 wrote to memory of 1960 2084 cmd.exe 33 PID 1960 wrote to memory of 2404 1960 DllCommonsvc.exe 89 PID 1960 wrote to memory of 2404 1960 DllCommonsvc.exe 89 PID 1960 wrote to memory of 2404 1960 DllCommonsvc.exe 89 PID 1960 wrote to memory of 2064 1960 DllCommonsvc.exe 90 PID 1960 wrote to memory of 2064 1960 DllCommonsvc.exe 90 PID 1960 wrote to memory of 2064 1960 DllCommonsvc.exe 90 PID 1960 wrote to memory of 2532 1960 DllCommonsvc.exe 92 PID 1960 wrote to memory of 2532 1960 DllCommonsvc.exe 92 PID 1960 wrote to memory of 2532 1960 DllCommonsvc.exe 92 PID 1960 wrote to memory of 2796 1960 DllCommonsvc.exe 93 PID 1960 wrote to memory of 2796 1960 DllCommonsvc.exe 93 PID 1960 wrote to memory of 2796 1960 DllCommonsvc.exe 93 PID 1960 wrote to memory of 2256 1960 DllCommonsvc.exe 95 PID 1960 wrote to memory of 2256 1960 DllCommonsvc.exe 95 PID 1960 wrote to memory of 2256 1960 DllCommonsvc.exe 95 PID 1960 wrote to memory of 2816 1960 DllCommonsvc.exe 96 PID 1960 wrote to memory of 2816 1960 DllCommonsvc.exe 96 PID 1960 wrote to memory of 2816 1960 DllCommonsvc.exe 96 PID 1960 wrote to memory of 2852 1960 DllCommonsvc.exe 98 PID 1960 wrote to memory of 2852 1960 DllCommonsvc.exe 98 PID 1960 wrote to memory of 2852 1960 DllCommonsvc.exe 98 PID 1960 wrote to memory of 2856 1960 DllCommonsvc.exe 100 PID 1960 wrote to memory of 2856 1960 DllCommonsvc.exe 100 PID 1960 wrote to memory of 2856 1960 DllCommonsvc.exe 100 PID 1960 wrote to memory of 2804 1960 DllCommonsvc.exe 101 PID 1960 wrote to memory of 2804 1960 DllCommonsvc.exe 101 PID 1960 wrote to memory of 2804 1960 DllCommonsvc.exe 101 PID 1960 wrote to memory of 2936 1960 DllCommonsvc.exe 102 PID 1960 wrote to memory of 2936 1960 DllCommonsvc.exe 102 PID 1960 wrote to memory of 2936 1960 DllCommonsvc.exe 102 PID 1960 wrote to memory of 2748 1960 DllCommonsvc.exe 103 PID 1960 wrote to memory of 2748 1960 DllCommonsvc.exe 103 PID 1960 wrote to memory of 2748 1960 DllCommonsvc.exe 103 PID 1960 wrote to memory of 2784 1960 DllCommonsvc.exe 104 PID 1960 wrote to memory of 2784 1960 DllCommonsvc.exe 104 PID 1960 wrote to memory of 2784 1960 DllCommonsvc.exe 104 PID 1960 wrote to memory of 2844 1960 DllCommonsvc.exe 105 PID 1960 wrote to memory of 2844 1960 DllCommonsvc.exe 105 PID 1960 wrote to memory of 2844 1960 DllCommonsvc.exe 105 PID 1960 wrote to memory of 2656 1960 DllCommonsvc.exe 106 PID 1960 wrote to memory of 2656 1960 DllCommonsvc.exe 106 PID 1960 wrote to memory of 2656 1960 DllCommonsvc.exe 106 PID 1960 wrote to memory of 2664 1960 DllCommonsvc.exe 108 PID 1960 wrote to memory of 2664 1960 DllCommonsvc.exe 108 PID 1960 wrote to memory of 2664 1960 DllCommonsvc.exe 108 PID 1960 wrote to memory of 2060 1960 DllCommonsvc.exe 110 PID 1960 wrote to memory of 2060 1960 DllCommonsvc.exe 110 PID 1960 wrote to memory of 2060 1960 DllCommonsvc.exe 110 PID 1960 wrote to memory of 1464 1960 DllCommonsvc.exe 113 PID 1960 wrote to memory of 1464 1960 DllCommonsvc.exe 113 PID 1960 wrote to memory of 1464 1960 DllCommonsvc.exe 113 PID 1960 wrote to memory of 2872 1960 DllCommonsvc.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cf1e69de8fe86f1b92d0a0115cbb2b68fec579cb8c89198ceb2b3555266c7d43.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\es-ES\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CSC\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat"6⤵PID:812
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2292
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"8⤵PID:1740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:636
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"10⤵PID:1708
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2888
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aJcBxrOCPY.bat"12⤵PID:404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1904
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xm2kK1SIVO.bat"14⤵PID:2716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2696
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat"16⤵PID:2764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1860
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"18⤵PID:3060
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1612
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"20⤵PID:1204
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:608
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JeZnuB4iL9.bat"22⤵PID:2980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1360
-
-
C:\Program Files (x86)\Common Files\lsm.exe"C:\Program Files (x86)\Common Files\lsm.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\CSC\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\CSC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\CSC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Desktop\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Desktop\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3426ac5a5fabd62cb8021cefc545c2b
SHA19896598639c2731fa409892c9d57731d2052fbfb
SHA256e8d3c54ed4b6a3ffb9a86dbc3d5fedb8c3f63b48abc950f771d8e0f29bb00920
SHA5125495000260444c244c1f206d6126787f854d82bfc84e7b46e6d8108c201290dad1c7139e97be803df8062e0a5c727bd8f54608306a4d6d97d2c1c6ce9587ca0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e3d16dd7dd6d9f34f6f8b2afaa26188
SHA1347b97d460d4794770989e088ac8b9c306328014
SHA25624dc3a7156afa7e522273b741834741b8e97ff6d84f9fc4832954bab865ed10d
SHA5127d3f167837bef204ba50422362e41b627946eb809a16024fe91fe854c17d882d647d9e501aea342d09c2c2d637b431e75e1f5c249b95b0295062d8fab687e50a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5082167ee614ca7fc254980fab09ea7bb
SHA18e42893a8e24963a9ec3e80686d3e731924600f2
SHA256b72d823d9baba12c257e1a2f2d642f0174c77b79db2c698fbdca5bf7a6d88847
SHA51273e3e3bbfd05860c7d0d3ecd2f4e631fa4de006263fe013dec651bcf3657244aa3bf74576c682cb8e345a765451f24b41a8cb20e345ad4839114ffe6a143ca60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a4f3e5a9b508e7a3c398289b807fa146
SHA123b9a7d7d0a16b42dabb827b6ef213d4c9997993
SHA256878ac23528cf0ef7a8fb0e61b2d7fb27dbd5a90104de65c9e5ee50df74ab613c
SHA512c3a85d761f063398492e9b5a55cbc7d31731fba34b39a8ea83977446d1abc1d3c8543d17aaa4e31a28e99def055273b6c58ed67913f0dd5c9966352feb9c5f03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58f2c8c66b8d4a39bcfe6b735adca2f87
SHA15a592d4a4fefe21c2b9c59ca178bc5684d1605f9
SHA2563da4c1639923b8271bb0e56c81ea2d7f182c75fdc6b09762c18adb0d86bd5f12
SHA512e5151260342c17b68830a370259e200f3db5fef76998559b5a4e3a576a3efbd95aa5f42ee8adc853b88f030259a0d83b654b5edf5a1ee346cf7afa0437db0099
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53f006a41652f291b9c39b7ccd19205ef
SHA1ade221ea24724cb5992f6923c37170867e91825e
SHA2565f079a1318065e340bf9f344d8311326f6da8af886b157a97089287004ddc1d8
SHA51273d720312e9c7be14591f936e78e78d2cfc5475e0aff985a1d597dc65c9d4da3ed993c2dd282d9d2ff9288c2da3a49a574b88e8b69533f8542f82930fd1d8a14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535dd0a38082f2d31daaec8002f9a5f00
SHA1043751d3c121fb2a1f0778ab0793d66757dcc65e
SHA256256445ea5618c84d9e135e4affdc450a4ddff9dfce519948cb947a33fb97a5c8
SHA5121a217a7b93f141761ec98ae9c05318e5200c71cbf1d4ae68d1569cd3d957c62bcf2c56ff2bde96ba0f8d1ac9f5a5618213be34d2fbfb6acecfd0e305b75c4eca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54919baab446257a2bbffa6fe54c2a8a1
SHA14501f71f0e457be01d60c166845cf163e2c45b52
SHA2566ba715a06ba4059705730f471b91dceb0961e0ed195a166a4f18e9354a473574
SHA5126f81ba95ce22f57901ce7bf86fa7a2a8f50a7090c7ca32e92da330d3f1a54069b1b929e0626662ebe4a40dc12b9eb981388d32cf7f635eb4492afe1500ce6155
-
Filesize
208B
MD5355c4a195dca3653b47f2d3539644512
SHA118f5eebca6acce8cb0f7e9d2d9b90f96e29ce8ca
SHA256d0fdb278a03e09e5192ad05e2e30742fbfa512ecec4ba30a59eb5fba2f3a0427
SHA5122bec2bcdd8d92ed0e06501aeb4100f79d3a4ea456fec4e8247d4fa48a2dbc5331b1970c533d4fc7bc237fef2ff2b8853328ef71e3247e6268de583405cdba638
-
Filesize
208B
MD510974833b71fc2adbdded016a071754c
SHA113b05a2cec6673800c689b2c2ad0802b66dee7ef
SHA2566e687da1f16514c51e05225a379dd7822458339bc766274821f6f343c199686c
SHA512e3842b485a602ae3dbd4c292e177efac150cdb3e7ca1edac85fc9829c54f76e1fad91fb91e954ecbae03f953b07e3c3f21c85eef6aced74c4db1c8d936ef90b8
-
Filesize
208B
MD59c17da189b027de28183d9c56083311b
SHA1666ed6900b9aac8587ad21b80e175bf5c83f083a
SHA256c09ff1aec7448c0f523492ced37b0d263590e17c849868a410a356a12746066b
SHA5129af5a1ef81dfdd9a18ed2f218f681fb6a1942c0ee95c5b835f1bd309709c2f6ce21b748f17f098de97e62fd4c1084bed15a60965c08d190f7dc9e22b7b4ac895
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
208B
MD552214ac715cc9b5d2fa61a2ae0bea6fa
SHA1e016f4cc428860b75c63c5faab1e77db4de4d494
SHA256e8b5cc363d6ddd12305258b361a61da39a329a712b964a067396ba175bbcd34b
SHA5122dac77ba23603ae9b338e89e7ce926f819656b39689168b3e65c494a41d87337e6f79cd9cd956ef89e3db2d9492db5ebc2252ab9b684ae68d410c6dc76ea0317
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
208B
MD505ee39170c1fc9c868aa548104e85641
SHA1a417d0ec58e7bdb7c4a9d4df9bde70ed09e8cb43
SHA256511a4ad7b7c5e23757bfc7d29b9f13dbe45595561b3b272a3b1968394dea77ab
SHA5122516fd298c51551e93767fb1e9e399056c9e1035526e8304aa20d14241e9b1501ec54d597d8fc06ce324cfd3242d2de77505b19ccd4b86dcaebf10a5405daf63
-
Filesize
208B
MD50309fa86012775075ea40f6f99ca5cfd
SHA163df5fe357ff1fe5dd77e5fc9412dcf9f8ee8a69
SHA256f4630c2b9db9554a7d42db1238a103b6a7f71b131f2197ea4991fbc07ea5aa74
SHA51227a111ccaa561e3fa2dfbb785cbf1000b4c327a298bf520e35f949e86006005bdc4c13c213c6c6befc5558916a13981d69779f3607df1dac962c19334557f055
-
Filesize
208B
MD582024ac402c6ef6021bf548835dea6cb
SHA1ea31d9343355803ae7e36cd51560e7ad21f0c750
SHA256bee3e29a9453f3c79e3f4488592680c72089cc28a637c833af3290e3d97ebacb
SHA51224c7a96f3778bb69a869c607cd6874dde48d116494156008e2890d1c6183914efc214f28fc872d2e3e5d1857698349eacd47a84b6103b98a8ff4229b6ff7e6f1
-
Filesize
208B
MD5df2dae9c5422fb37d0414cee68807030
SHA1944ec3f491fc5f6c66676ec0216c638d93ed776b
SHA256fd87b58a9e5e7b5b06b43654fa205b59df0c170373124a7b6267d5b9ed366788
SHA512d721518d7c7478bdbdeb13cfcad1f92ac1a7c391281d695af6b4c38307aef0a3722784ffefd1b54d31725e4afcb7be812c13fee921f804e10012f5bd346908e6
-
Filesize
208B
MD56854bd6053ea08d2443bb79946fa66ab
SHA1afed5db314b90732410fc769d8d2924f0a57c520
SHA25689af83e10f55a34f47b05a7179f951945c51c06872d20b9328ba3622996841c1
SHA5123a402b5349e62c8fcb5b7d1e59b5846d63411c8125a40d57d15d1eba0c9d2d61562ca2a7b2ec62064b7d0e778ec0a29832152cfaa9c68235967465632a859768
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD559c12ae8f95bae22307f3feccf6ecbc8
SHA15bc52188efb9b2c25ba8156bde3d00b35d83a96e
SHA256817d63d03598bd6a9a99b2452912c6494a98d73924af158a49c6dcf4212ff26f
SHA512a2d2ee5ad0756a4cba5d9172e261146ccfe949cd77fa68d6fd4c53d77dbb4a72aa9607607c619532186f45bacf007c83db5ea85f52bbc9c35ee204de055a8080
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394