Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 23:04
Behavioral task
behavioral1
Sample
JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe
-
Size
1.3MB
-
MD5
0d22608298d3837ea291e7f0bf419655
-
SHA1
36ff6bd70f5b6e85ae2719d31d7480a6e428d3b2
-
SHA256
3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a
-
SHA512
c7cb31281d7a53b3c20364b72333362f6f6815ab94e3ca40806edc8d33b9c43a4378839ac9a9cf39133ae3b65e0f62ac25ecb92af33ebf59f769ca6611ec2e71
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2880 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2880 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x0007000000018b50-11.dat dcrat behavioral1/memory/2316-13-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat behavioral1/memory/2884-159-0x0000000000A70000-0x0000000000B80000-memory.dmp dcrat behavioral1/memory/1964-219-0x00000000002A0000-0x00000000003B0000-memory.dmp dcrat behavioral1/memory/800-280-0x0000000001380000-0x0000000001490000-memory.dmp dcrat behavioral1/memory/1552-577-0x0000000000360000-0x0000000000470000-memory.dmp dcrat behavioral1/memory/1700-637-0x0000000000F20000-0x0000000001030000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2116 powershell.exe 1916 powershell.exe 2356 powershell.exe 2732 powershell.exe 2440 powershell.exe 2636 powershell.exe 580 powershell.exe 2596 powershell.exe 900 powershell.exe 1484 powershell.exe 2812 powershell.exe 3056 powershell.exe 2172 powershell.exe 2788 powershell.exe 2416 powershell.exe 2396 powershell.exe 1060 powershell.exe 2320 powershell.exe 2252 powershell.exe 2728 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2316 DllCommonsvc.exe 2884 smss.exe 1964 smss.exe 800 smss.exe 1600 smss.exe 1388 smss.exe 1916 smss.exe 316 smss.exe 1552 smss.exe 1700 smss.exe -
Loads dropped DLL 2 IoCs
pid Process 2984 cmd.exe 2984 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 4 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 25 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\es-ES\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\Idle.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\ja-JP\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\es-ES\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\IME\spoolsv.exe DllCommonsvc.exe File created C:\Windows\IME\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Offline Web Pages\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\Boot\PCAT\lsass.exe DllCommonsvc.exe File created C:\Windows\debug\lsm.exe DllCommonsvc.exe File created C:\Windows\debug\101b941d020240 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2684 schtasks.exe 924 schtasks.exe 2324 schtasks.exe 2228 schtasks.exe 2404 schtasks.exe 436 schtasks.exe 1644 schtasks.exe 2608 schtasks.exe 2356 schtasks.exe 1136 schtasks.exe 2312 schtasks.exe 1000 schtasks.exe 2892 schtasks.exe 2176 schtasks.exe 1600 schtasks.exe 2844 schtasks.exe 2760 schtasks.exe 2224 schtasks.exe 1456 schtasks.exe 2268 schtasks.exe 1116 schtasks.exe 3040 schtasks.exe 1984 schtasks.exe 2692 schtasks.exe 1988 schtasks.exe 388 schtasks.exe 1172 schtasks.exe 3036 schtasks.exe 2648 schtasks.exe 2792 schtasks.exe 2904 schtasks.exe 2104 schtasks.exe 2680 schtasks.exe 2108 schtasks.exe 2240 schtasks.exe 1596 schtasks.exe 2672 schtasks.exe 2432 schtasks.exe 1144 schtasks.exe 1296 schtasks.exe 800 schtasks.exe 696 schtasks.exe 2688 schtasks.exe 2816 schtasks.exe 2724 schtasks.exe 1060 schtasks.exe 2656 schtasks.exe 1096 schtasks.exe 1804 schtasks.exe 2484 schtasks.exe 2556 schtasks.exe 2020 schtasks.exe 2660 schtasks.exe 2236 schtasks.exe 1552 schtasks.exe 1968 schtasks.exe 2548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2316 DllCommonsvc.exe 2316 DllCommonsvc.exe 2316 DllCommonsvc.exe 2416 powershell.exe 2252 powershell.exe 3056 powershell.exe 2440 powershell.exe 2732 powershell.exe 2356 powershell.exe 2636 powershell.exe 2812 powershell.exe 2728 powershell.exe 2116 powershell.exe 1916 powershell.exe 900 powershell.exe 1060 powershell.exe 2788 powershell.exe 2172 powershell.exe 2396 powershell.exe 2596 powershell.exe 2320 powershell.exe 1484 powershell.exe 580 powershell.exe 2884 smss.exe 1964 smss.exe 800 smss.exe 1600 smss.exe 1388 smss.exe 1916 smss.exe 316 smss.exe 1552 smss.exe 1700 smss.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2316 DllCommonsvc.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2884 smss.exe Token: SeDebugPrivilege 1964 smss.exe Token: SeDebugPrivilege 800 smss.exe Token: SeDebugPrivilege 1600 smss.exe Token: SeDebugPrivilege 1388 smss.exe Token: SeDebugPrivilege 1916 smss.exe Token: SeDebugPrivilege 316 smss.exe Token: SeDebugPrivilege 1552 smss.exe Token: SeDebugPrivilege 1700 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 392 wrote to memory of 2144 392 JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe 29 PID 392 wrote to memory of 2144 392 JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe 29 PID 392 wrote to memory of 2144 392 JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe 29 PID 392 wrote to memory of 2144 392 JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe 29 PID 2144 wrote to memory of 2984 2144 WScript.exe 30 PID 2144 wrote to memory of 2984 2144 WScript.exe 30 PID 2144 wrote to memory of 2984 2144 WScript.exe 30 PID 2144 wrote to memory of 2984 2144 WScript.exe 30 PID 2984 wrote to memory of 2316 2984 cmd.exe 32 PID 2984 wrote to memory of 2316 2984 cmd.exe 32 PID 2984 wrote to memory of 2316 2984 cmd.exe 32 PID 2984 wrote to memory of 2316 2984 cmd.exe 32 PID 2316 wrote to memory of 2732 2316 DllCommonsvc.exe 91 PID 2316 wrote to memory of 2732 2316 DllCommonsvc.exe 91 PID 2316 wrote to memory of 2732 2316 DllCommonsvc.exe 91 PID 2316 wrote to memory of 2788 2316 DllCommonsvc.exe 92 PID 2316 wrote to memory of 2788 2316 DllCommonsvc.exe 92 PID 2316 wrote to memory of 2788 2316 DllCommonsvc.exe 92 PID 2316 wrote to memory of 2596 2316 DllCommonsvc.exe 93 PID 2316 wrote to memory of 2596 2316 DllCommonsvc.exe 93 PID 2316 wrote to memory of 2596 2316 DllCommonsvc.exe 93 PID 2316 wrote to memory of 2440 2316 DllCommonsvc.exe 94 PID 2316 wrote to memory of 2440 2316 DllCommonsvc.exe 94 PID 2316 wrote to memory of 2440 2316 DllCommonsvc.exe 94 PID 2316 wrote to memory of 900 2316 DllCommonsvc.exe 95 PID 2316 wrote to memory of 900 2316 DllCommonsvc.exe 95 PID 2316 wrote to memory of 900 2316 DllCommonsvc.exe 95 PID 2316 wrote to memory of 2636 2316 DllCommonsvc.exe 96 PID 2316 wrote to memory of 2636 2316 DllCommonsvc.exe 96 PID 2316 wrote to memory of 2636 2316 DllCommonsvc.exe 96 PID 2316 wrote to memory of 2252 2316 DllCommonsvc.exe 98 PID 2316 wrote to memory of 2252 2316 DllCommonsvc.exe 98 PID 2316 wrote to memory of 2252 2316 DllCommonsvc.exe 98 PID 2316 wrote to memory of 2416 2316 DllCommonsvc.exe 99 PID 2316 wrote to memory of 2416 2316 DllCommonsvc.exe 99 PID 2316 wrote to memory of 2416 2316 DllCommonsvc.exe 99 PID 2316 wrote to memory of 2116 2316 DllCommonsvc.exe 100 PID 2316 wrote to memory of 2116 2316 DllCommonsvc.exe 100 PID 2316 wrote to memory of 2116 2316 DllCommonsvc.exe 100 PID 2316 wrote to memory of 2728 2316 DllCommonsvc.exe 101 PID 2316 wrote to memory of 2728 2316 DllCommonsvc.exe 101 PID 2316 wrote to memory of 2728 2316 DllCommonsvc.exe 101 PID 2316 wrote to memory of 2396 2316 DllCommonsvc.exe 102 PID 2316 wrote to memory of 2396 2316 DllCommonsvc.exe 102 PID 2316 wrote to memory of 2396 2316 DllCommonsvc.exe 102 PID 2316 wrote to memory of 1484 2316 DllCommonsvc.exe 103 PID 2316 wrote to memory of 1484 2316 DllCommonsvc.exe 103 PID 2316 wrote to memory of 1484 2316 DllCommonsvc.exe 103 PID 2316 wrote to memory of 1916 2316 DllCommonsvc.exe 104 PID 2316 wrote to memory of 1916 2316 DllCommonsvc.exe 104 PID 2316 wrote to memory of 1916 2316 DllCommonsvc.exe 104 PID 2316 wrote to memory of 580 2316 DllCommonsvc.exe 105 PID 2316 wrote to memory of 580 2316 DllCommonsvc.exe 105 PID 2316 wrote to memory of 580 2316 DllCommonsvc.exe 105 PID 2316 wrote to memory of 1060 2316 DllCommonsvc.exe 107 PID 2316 wrote to memory of 1060 2316 DllCommonsvc.exe 107 PID 2316 wrote to memory of 1060 2316 DllCommonsvc.exe 107 PID 2316 wrote to memory of 2320 2316 DllCommonsvc.exe 108 PID 2316 wrote to memory of 2320 2316 DllCommonsvc.exe 108 PID 2316 wrote to memory of 2320 2316 DllCommonsvc.exe 108 PID 2316 wrote to memory of 2812 2316 DllCommonsvc.exe 109 PID 2316 wrote to memory of 2812 2316 DllCommonsvc.exe 109 PID 2316 wrote to memory of 2812 2316 DllCommonsvc.exe 109 PID 2316 wrote to memory of 2356 2316 DllCommonsvc.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3387ac4cf7ca84e0d99f2fbbbbce52afcb1bf06df01b3ed8868a3c652a8f2d5a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\Crashpad\reports\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\es-ES\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ivtscN35nF.bat"5⤵PID:2620
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1124
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R5wNYqVH5b.bat"7⤵PID:1292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1552
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QqrgVo7Q94.bat"9⤵PID:1984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1044
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ph6jqiBtuj.bat"11⤵PID:572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2412
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N4rS0hE0df.bat"13⤵PID:1768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2240
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5pDZQI1oOH.bat"15⤵PID:540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:612
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gWC6ojzqIZ.bat"17⤵PID:2184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2272
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat"19⤵PID:2884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1292
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cYhs0sn2L6.bat"21⤵PID:2460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2876
-
-
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\Crashpad\reports\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\Crashpad\reports\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Windows\debug\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\debug\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\debug\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\es-ES\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\IME\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\IME\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\IME\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\ja-JP\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Favorites\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Public\Favorites\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Favorites\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Offline Web Pages\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\Offline Web Pages\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53aa05168973fbc73f3b1b7af1a889c36
SHA13b87f0c2dc68916da1a7f496bdb1bdbe9f05efdf
SHA256cb3221d29eda3fb7e85d838154958a3af37ed9fd977851cf28331dd8bf360c40
SHA5129c801c39bd6ff5b441342c80844f50cbb0408547c993242eaa8d3814a80670420e84db15373f16b5e54853ed3281afcf0727e431fa1feff6498e5ff8d2a44070
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5035950fef67a9c4d92e6533a8c7258e5
SHA1067a25eb7ad9f5c35b1a87595a8c1072e76cbe70
SHA256bc634e226a952489024e6b89a290c6b84f0ae958f09f522864410d2eded344d2
SHA512a1b78c4637f0495127a39e4d1b6868558cfe96c624457c8b083e064fe011657c2e9009abca64258e795c55df36cf70c11ecdc959595f040aec27b4b98b0480ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52081d903d4de1f29b762bd557f0331fc
SHA11282048d5b2e9e2dc00a44b63c4ce29a12ae9214
SHA2565ab59aa7855da1838c25d2f6baaa31634daa1d03920815b3a63a2098eb602bd4
SHA512e677d5fe67eae564c26ce10eb405345381d5ba58dd512050d6ee3e38e537dfb89cf8a5172484cbdb2654885ff7a48921c587c09cf55677b9e6a2b93fe88d248e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f2bb13abd2f2f17da6b091be8d908ecd
SHA14eec2e2cbb1408b249390c1e899ba16234e3237d
SHA25623999d2a5d858a861c06a049b265d66ea3bdf785254e86d712fed02f8f62d715
SHA5124f79bbb39a06663b3264e6f398d3130ea1e227978535a1a21f6f4447c3715fa1b81f7a0a73fedfe7dec4bd18ea916d8d1e20862294dc8b27be3464a650eb1340
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d99f04cc00d2ecb8aeea363a1109b0b
SHA1f2bfbe40213706003544c314c58e604e29e5b7af
SHA25673f254ac2846edda54d7f1ed6a0522d0723fead5efce57eee314b3bbc3c586f5
SHA5125191641df820b079bab4b94329e69d1535ead1f43af9ba3d99438d5e8e673fe875e91e34b44758b34d85c31f8e45a856a933c8ad71cd359ef550ead01ccab0ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578318f8bc3378d3aacdf97ed280b18f7
SHA1e16de7212e1855229395130e71547481ef4b00eb
SHA256ab10f563ed1c771b9b38eb18ca4666f8ae3ca430b7a2f5b613392b2ecd210619
SHA5120024ec53dbd0562d9b430c9925cb12307bb2806d73f924cc602cc8f1c4c37f719693b4dc83130519c26cbfa9f9242e78d1b631740c2530d695e95de2cccc2fad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55320e0cc9c9c6a62f8484b87714d1c95
SHA1edff7d78d37f5afa74788636ee442bb3b759b937
SHA256c1953028d3e174b464a1d18d11cf978c336cd47ec533007f5b2ca29425a85718
SHA512c4d41fd739e035688a9de7cdfb5109d26faee4e530671c1fab244084bea42e602042dccd5eae89f0549f3586164e19cb6cb21c9513cefb7dcadc9acdd302d167
-
Filesize
236B
MD5093fa4f47b146d68a0f12b6cf01334c6
SHA17d6dd993bdfc616fa4df7ad0209581ae9aac8ab5
SHA256a1292fcee3b643e3998ea492c78076810cb485550e2d40c954a388c8f6cde421
SHA512869a7a68fd56e547a296dc1cad713e41eea6d2b08dec4b9bfbb64dffbfb7f08bec059a1c262fdf57c193297fc78b67b79296a4b55acb6727b52b53d8be0829dc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
236B
MD505b39dedb21720c3f45b58da85608f97
SHA1d186418bfcb53b984671918a1fb0fecf103985eb
SHA2562e42b6bc1310950037a6b3b28d7bd685a7b432a25da65478541f8083c80f4e56
SHA5121ef35370d768983ccc2f238505322d78df5d17ad6161d4e352b7eeaff53ee2af29f12033c6a980f15ced5eff3c3d2e9bc6ea8ab25cdc3ca4d2c0fa17da2109a3
-
Filesize
236B
MD589a10eba7320c8e3e2541df888a415d9
SHA1074e8b97e5d31f26c045e877655d09ef6d338924
SHA256daad57ba92f3d67c645ad255806037923ea1a9a5fe1c04fdca09603065ed15a4
SHA512b52fe82bb010ec51f85be94c06a22e1433f0d635109284ebd6b7b5fc8610a8cf7b54aa6fd371d70bed834db7247a154fb4785a47f1fad2c046146d1d7e29efbf
-
Filesize
236B
MD58d650ca7349ecad2805530b92e2ed99c
SHA1077a7801c05444f97943498d9df7006d1dc7f47e
SHA256802f31182d1cb130e73f455e397dfdf4914d16f8e778b99d0263d3e62be26b17
SHA5121157171d26a152e229465e1c85eed77e780b2248a8cdd1d4f99d395e6ae05e4690bf4726de3178fc681e504c6c313ec6083abdb9e03566e28efc3005425677e7
-
Filesize
236B
MD5dcb25e222aa2dcc97c8adb911c84567b
SHA1ee61653954f015b17061e9902b3dd3fb69c312c4
SHA256e70a9e87b2cde9015a045f1cee4d127229d42c39f7fc79845020a08501bcda59
SHA5124c6ffa580f81beba12da1ab59aba5789c2bb3b81063e16657395ae5ea149937380f461eddb184f5aac5fbae712376071229b4e7abeb9bf5cb6db303204289f8d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
236B
MD53aaaa42191237fc6e306b0cfa4f11de6
SHA17ae7440704b2fe7c79640fc39ac880c15141e581
SHA256a873b7e3bc8c48276b04bdba221471a3bed1189c4d50625b677849f9c0c03356
SHA5123fe702ad3a5aaa6adc90861c8a23bb2308a8d1e058a3ceca5cdfb567c9b52d3d7e6f0e4c83952e3de0bbbffe57a64b47882b3cce3121847dc50f74f1ccc2cf57
-
Filesize
236B
MD5e0efc845300273aaa7df8fa1eeb443fd
SHA15e6df3943acf98bb7725d21aa5ef9a44833ebb10
SHA2567ee4e21276a7d40c55387a55695b2e3a4fd2efb15696f28c959ca2396af8fa2d
SHA512dc4bb55274ae0037f6f6fc30e84a7318229ae0ed817be326694ea07a5656e3fd4d2f7d2de753dbc0a22c0024c57a9cdd26592763e5e4a8b4e9d9a811f381bcb4
-
Filesize
236B
MD57b6aec2817b9c06ac2fe3a19a027ddae
SHA112f4e91294136db3c440fd3cd21987d037c1786d
SHA256b061f2c42a7db9ea4b0d533e9106f81e35388c17d7fcc7a44d9836db0959e0a7
SHA5125dfa16d753bdc87facb5a2d68896b763ca67bcba4deb29d7e1da0a0533bc039e66890f60e5393c3f99b5e8a3ef706b78e5a85c48a82640be85988cdf980b328c
-
Filesize
236B
MD5c18aa8c2c1c2ff39c34d97d31df924ef
SHA1906adef9636500c59231d1cace59c9af811cc99f
SHA256fbb2e348e75403675b36e45a2c2f00ab6bf1fe3621e1cfe56799142dca8950f1
SHA51242c7bcf49044491f6c3f4bb591ea65852c4da454bc052fa0252f511d8a1fccde7cb80eb603fe91d1b42546bc331febe39e4bdbfe7932eeaadd928edc1816028e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KC3GXOZAS54TU3F4DFWV.temp
Filesize7KB
MD59554c4fa18f98765c00e446842f9832d
SHA1b02ded9cd2e04361d9d611d9231a2e2979764fd8
SHA25677bfa0e5bbfb689b99f4a957146c6a1f7f9fe5da53596f18e75afb5c5aee46c2
SHA512ea78bd3b22eee84f24c564f7a016701bc9f646f057fb1e8506dd2cf69aeb92e5afd79a4bf03979ac745f54415395407942b282412854948562cefccf545fcc86
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394