Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 23:01
Behavioral task
behavioral1
Sample
JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe
-
Size
1.3MB
-
MD5
599be962d0034cee0b0d3fff128ae5f5
-
SHA1
a872bb2dd60d18c0311fc5eb34f068355271e67a
-
SHA256
3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1
-
SHA512
719fd996f08c311e77965db5e11a0d47893e35d723335f7f068ba16764833fcb558c679af3db92c250ccc82283cc6a663c73f3a63bf93a8c7f5d3ab89392aaec
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2680 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00070000000160da-9.dat dcrat behavioral1/memory/2672-13-0x0000000000DB0000-0x0000000000EC0000-memory.dmp dcrat behavioral1/memory/2548-65-0x0000000000AF0000-0x0000000000C00000-memory.dmp dcrat behavioral1/memory/1536-261-0x00000000013D0000-0x00000000014E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2812 powershell.exe 1480 powershell.exe 2296 powershell.exe 1988 powershell.exe 2804 powershell.exe 2836 powershell.exe 2856 powershell.exe 2584 powershell.exe 2940 powershell.exe 1324 powershell.exe 2592 powershell.exe 1224 powershell.exe 2556 powershell.exe 592 powershell.exe 1676 powershell.exe 2560 powershell.exe 2772 powershell.exe 2620 powershell.exe 2552 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2672 DllCommonsvc.exe 2548 explorer.exe 2260 explorer.exe 1536 explorer.exe 896 explorer.exe 2480 explorer.exe 2448 explorer.exe 484 explorer.exe 2092 explorer.exe 2180 explorer.exe 2460 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2164 cmd.exe 2164 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 13 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 33 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 17 raw.githubusercontent.com 20 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\lua\sd\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\http\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\http\f3b6ecef712a24 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\es-ES\cmd.exe DllCommonsvc.exe File created C:\Windows\es-ES\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\system\explorer.exe DllCommonsvc.exe File created C:\Windows\system\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\Fonts\conhost.exe DllCommonsvc.exe File created C:\Windows\Fonts\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2200 schtasks.exe 1572 schtasks.exe 1044 schtasks.exe 2904 schtasks.exe 960 schtasks.exe 2356 schtasks.exe 1508 schtasks.exe 860 schtasks.exe 2888 schtasks.exe 2004 schtasks.exe 1716 schtasks.exe 1692 schtasks.exe 2592 schtasks.exe 2396 schtasks.exe 2352 schtasks.exe 2492 schtasks.exe 2608 schtasks.exe 560 schtasks.exe 2916 schtasks.exe 572 schtasks.exe 1532 schtasks.exe 2852 schtasks.exe 1040 schtasks.exe 1948 schtasks.exe 1836 schtasks.exe 1704 schtasks.exe 1612 schtasks.exe 1972 schtasks.exe 1712 schtasks.exe 2976 schtasks.exe 2524 schtasks.exe 2884 schtasks.exe 3020 schtasks.exe 2172 schtasks.exe 1728 schtasks.exe 1624 schtasks.exe 1684 schtasks.exe 2548 schtasks.exe 2668 schtasks.exe 2124 schtasks.exe 2600 schtasks.exe 1660 schtasks.exe 1364 schtasks.exe 1756 schtasks.exe 3060 schtasks.exe 1752 schtasks.exe 2732 schtasks.exe 684 schtasks.exe 2244 schtasks.exe 1852 schtasks.exe 1976 schtasks.exe 1936 schtasks.exe 2872 schtasks.exe 2000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2672 DllCommonsvc.exe 2672 DllCommonsvc.exe 2672 DllCommonsvc.exe 2856 powershell.exe 2620 powershell.exe 1324 powershell.exe 2804 powershell.exe 2296 powershell.exe 1480 powershell.exe 2556 powershell.exe 2836 powershell.exe 2940 powershell.exe 2772 powershell.exe 2584 powershell.exe 592 powershell.exe 2592 powershell.exe 2552 powershell.exe 2548 explorer.exe 2560 powershell.exe 1988 powershell.exe 2812 powershell.exe 1224 powershell.exe 1676 powershell.exe 2260 explorer.exe 1536 explorer.exe 896 explorer.exe 2480 explorer.exe 2448 explorer.exe 484 explorer.exe 2092 explorer.exe 2180 explorer.exe 2460 explorer.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2672 DllCommonsvc.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 2548 explorer.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 2260 explorer.exe Token: SeDebugPrivilege 1536 explorer.exe Token: SeDebugPrivilege 896 explorer.exe Token: SeDebugPrivilege 2480 explorer.exe Token: SeDebugPrivilege 2448 explorer.exe Token: SeDebugPrivilege 484 explorer.exe Token: SeDebugPrivilege 2092 explorer.exe Token: SeDebugPrivilege 2180 explorer.exe Token: SeDebugPrivilege 2460 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 276 wrote to memory of 2052 276 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 31 PID 276 wrote to memory of 2052 276 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 31 PID 276 wrote to memory of 2052 276 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 31 PID 276 wrote to memory of 2052 276 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 31 PID 2052 wrote to memory of 2164 2052 WScript.exe 32 PID 2052 wrote to memory of 2164 2052 WScript.exe 32 PID 2052 wrote to memory of 2164 2052 WScript.exe 32 PID 2052 wrote to memory of 2164 2052 WScript.exe 32 PID 2164 wrote to memory of 2672 2164 cmd.exe 34 PID 2164 wrote to memory of 2672 2164 cmd.exe 34 PID 2164 wrote to memory of 2672 2164 cmd.exe 34 PID 2164 wrote to memory of 2672 2164 cmd.exe 34 PID 2672 wrote to memory of 2772 2672 DllCommonsvc.exe 90 PID 2672 wrote to memory of 2772 2672 DllCommonsvc.exe 90 PID 2672 wrote to memory of 2772 2672 DllCommonsvc.exe 90 PID 2672 wrote to memory of 2812 2672 DllCommonsvc.exe 91 PID 2672 wrote to memory of 2812 2672 DllCommonsvc.exe 91 PID 2672 wrote to memory of 2812 2672 DllCommonsvc.exe 91 PID 2672 wrote to memory of 2940 2672 DllCommonsvc.exe 92 PID 2672 wrote to memory of 2940 2672 DllCommonsvc.exe 92 PID 2672 wrote to memory of 2940 2672 DllCommonsvc.exe 92 PID 2672 wrote to memory of 2560 2672 DllCommonsvc.exe 94 PID 2672 wrote to memory of 2560 2672 DllCommonsvc.exe 94 PID 2672 wrote to memory of 2560 2672 DllCommonsvc.exe 94 PID 2672 wrote to memory of 2856 2672 DllCommonsvc.exe 96 PID 2672 wrote to memory of 2856 2672 DllCommonsvc.exe 96 PID 2672 wrote to memory of 2856 2672 DllCommonsvc.exe 96 PID 2672 wrote to memory of 2836 2672 DllCommonsvc.exe 97 PID 2672 wrote to memory of 2836 2672 DllCommonsvc.exe 97 PID 2672 wrote to memory of 2836 2672 DllCommonsvc.exe 97 PID 2672 wrote to memory of 1676 2672 DllCommonsvc.exe 98 PID 2672 wrote to memory of 1676 2672 DllCommonsvc.exe 98 PID 2672 wrote to memory of 1676 2672 DllCommonsvc.exe 98 PID 2672 wrote to memory of 2552 2672 DllCommonsvc.exe 99 PID 2672 wrote to memory of 2552 2672 DllCommonsvc.exe 99 PID 2672 wrote to memory of 2552 2672 DllCommonsvc.exe 99 PID 2672 wrote to memory of 2584 2672 DllCommonsvc.exe 100 PID 2672 wrote to memory of 2584 2672 DllCommonsvc.exe 100 PID 2672 wrote to memory of 2584 2672 DllCommonsvc.exe 100 PID 2672 wrote to memory of 592 2672 DllCommonsvc.exe 101 PID 2672 wrote to memory of 592 2672 DllCommonsvc.exe 101 PID 2672 wrote to memory of 592 2672 DllCommonsvc.exe 101 PID 2672 wrote to memory of 2620 2672 DllCommonsvc.exe 102 PID 2672 wrote to memory of 2620 2672 DllCommonsvc.exe 102 PID 2672 wrote to memory of 2620 2672 DllCommonsvc.exe 102 PID 2672 wrote to memory of 2556 2672 DllCommonsvc.exe 103 PID 2672 wrote to memory of 2556 2672 DllCommonsvc.exe 103 PID 2672 wrote to memory of 2556 2672 DllCommonsvc.exe 103 PID 2672 wrote to memory of 1224 2672 DllCommonsvc.exe 104 PID 2672 wrote to memory of 1224 2672 DllCommonsvc.exe 104 PID 2672 wrote to memory of 1224 2672 DllCommonsvc.exe 104 PID 2672 wrote to memory of 1480 2672 DllCommonsvc.exe 105 PID 2672 wrote to memory of 1480 2672 DllCommonsvc.exe 105 PID 2672 wrote to memory of 1480 2672 DllCommonsvc.exe 105 PID 2672 wrote to memory of 1324 2672 DllCommonsvc.exe 106 PID 2672 wrote to memory of 1324 2672 DllCommonsvc.exe 106 PID 2672 wrote to memory of 1324 2672 DllCommonsvc.exe 106 PID 2672 wrote to memory of 2804 2672 DllCommonsvc.exe 108 PID 2672 wrote to memory of 2804 2672 DllCommonsvc.exe 108 PID 2672 wrote to memory of 2804 2672 DllCommonsvc.exe 108 PID 2672 wrote to memory of 2592 2672 DllCommonsvc.exe 110 PID 2672 wrote to memory of 2592 2672 DllCommonsvc.exe 110 PID 2672 wrote to memory of 2592 2672 DllCommonsvc.exe 110 PID 2672 wrote to memory of 1988 2672 DllCommonsvc.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\sd\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\it-IT\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\system\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Sample Pictures\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\http\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\NetHood\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0quqFCQQe7.bat"6⤵PID:1748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1976
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MTMDnLe0ZL.bat"8⤵PID:280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2784
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat"10⤵PID:2244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2672
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KYEunsIO9t.bat"12⤵PID:2952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:584
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U4eMIZxK0W.bat"14⤵PID:1868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1416
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cxnNEsMM51.bat"16⤵PID:348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1704
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat"18⤵PID:2716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2052
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\owZfSNRP11.bat"20⤵PID:604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3024
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAQQp9H1T4.bat"22⤵PID:1916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2764
-
-
C:\Windows\system\explorer.exe"C:\Windows\system\explorer.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zcl4dB2r8y.bat"24⤵PID:1012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2836
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\lua\sd\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\sd\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\lua\sd\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Start Menu\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Start Menu\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\system\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\system\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\system\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\Sample Pictures\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Pictures\Sample Pictures\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\Fonts\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Fonts\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\lua\http\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\http\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\lua\http\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\NetHood\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\NetHood\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\NetHood\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae475d713a057d01c89cc1d28259016a
SHA1f92b8b0601bb22b3c42efd1430d5e726b71fc3e6
SHA2569a982c90040fd1059d3413f5ed269ea36d3f22d60cd0994112669a7b32c1ec0e
SHA51253fbefc918838c682226175c9a4f4d07bb7a4dd51e0824855ce55181210ab3828a60e0e3bf078cd97b3a85ea121cdae7a4ecd36b1248298ea8b8b68bbed76591
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD569e4ea074116612f794fb5aff4379513
SHA1f746aa333747b6507ac0af3872d2e37be8d66f02
SHA2563286b45aac047247c399fa164065dbc8cfff016b2b3ba52fbcb7e5f2b88836de
SHA512698f7bd8d7dbb9114920f9500258288ca1eba2c6bfd74cf833a430968eb768a8de88d807abbfddf440fa5ce3f166b9a8d2b0bd3e8d9a8a150120de2bc991d08a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c6d0112d8d99c243b822e3117347070
SHA1230c14b1443c78110ccfdf583d2afec4cf8ab7a7
SHA25624e2ac1cb1ca9746866cf2a0e36317c7149678a272484bdf7316581cbcf565d0
SHA5122b2f6a7cafc5e59f4931c1d0e5cf30fe346fc01a768d3073069b123cb128e197fdd841c0b689b4e7a71720111d51128b76e8a7ca4772e74a464ebe9d488b026c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5017952acf574dc2fbe442ba7f90af650
SHA195622d10c4045f3044351d4f2db3de46c1361f27
SHA25658473b3fa887c8df7603d63162b8a1f5cc0314752e350bd3dd4c96e36fb6d755
SHA5121b275651275a5d295b8fa213c1d7656bdcd31cad3bca268c3ea1e0b1663ba49f4fc20fee335d8568c8ec896d76025adfc071300eaf08e14d46f2ca49a290bc19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5253a1e8c7f33318bd595d8523279438f
SHA10dc81851b6f9a5d70dc08b3aca2d59dac890e59e
SHA256faaaa8583738442acaf022b6b97930aec9066ebd2bd328e0819f0c545a552dae
SHA5122ad8c03414e5a1dfb0e799d0bdc920e69bb85a57d1f007e566ef6185936abcdf3b715c29b9d9106e7cbac716990022fe72cab11486bab67335286dc6d2f80950
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b20d7609310901432be1d0824788201b
SHA1a53a47b3b615b1b64b6eb301a7f404c37255eb77
SHA25620baa8be450cd20b159d2e259d56c684569783f7edfd70b3dafc9dc650de6455
SHA512d48406e9e917b2a8f7f274c7936abc596e649a7bc66a10cddfc719f1e5f98a7b012cf58b2ba0060238a34d6a518b32cda21a2d6a6022c645a2634c6a79d9a868
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df97a032d360a0f6267ec8613c7a4892
SHA1ccb1cfb1a7a7889df12c44dd23f7e8237d061b86
SHA25679940579d79677b39ee0e998f618b6da5b430670e24d2aaeb126e5c4de8f4133
SHA51232400c68a91d5bf08c56dba5993623ccb73445bbfc8f8d4a40c090b03e14640310ee056ab06bbba0329c433e09ad090d004cdff2cb03cdc51586837ee00d2d7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce5584cc021ed0db71970fd35236f7ad
SHA13e262617294e4247d7d0a6524b54c8c9299b07e9
SHA25697c8e65943e3bffebf8a2ccde04ad53781736d02512e2314e299137bc8dcef59
SHA5125a89ae911ede8e24961da3338fc43bdd07f1c87ff605a9642aa944aae00242b14ceed559cec6993ad98858f48e75358e2539d657eea5f20ae81c1547a80ea9d9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5820d88c40c1ff4c3b628f994a899a476
SHA10381385de937cef4eb541a465e5138ebce294df0
SHA256a58d32b646165d27e4ba5be36c357e02d1a99308dc9aca1937465b05dd7d7ab3
SHA5125f83b63107d1a7bb856519092b87535dea44af31b9d78d6e5fc857dd76fec8edac528e8d3bb9f69b4deded3aa4cdec2c4f8fd124a7fd2c3fbf4795b60dd977dc
-
Filesize
195B
MD51d163b32701b28a396ed3e44d41ad30e
SHA124d35bb63c86ec1f19ec9552d08e437ed883c29f
SHA2563af0eeb2dc7459d1e9dab3e83a6c5aba649293075107c212d6545764aa282c99
SHA512c5018f908f6491a81790b1f9de5b8a1816c5c05341f6e0f4f007033fa545706c3a90eb2c53f46a8d5e708b7d71f43319f74eb0c9cc8bfddd0f0f71ac98643bcc
-
Filesize
195B
MD552f09414e1b3e2b70f24db9b1fc82aa0
SHA16af6820574eab61755927a66ef9016dfb0ae00ef
SHA2569220da5358b26ee01e0d679b4924a179d22f0d6731e588f4d08c181a35d8e97a
SHA5127d43a4ba4df60e83da2d87aa658d03d4f3003de11a1bc8b9b17eb6bf3e0518b3b4c5f841de6524bc501d37c39f1b197b1b5bc705a1bfb085926e658b2f33f009
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD5cfcceae879ffae37e4d38a9d77018933
SHA10f9f1115a7f69ad827566ccbb7124bf61e3bbc13
SHA256d233f1e1ebf4262277cfcf11fea487cc8be7e9ac6265f15f2e16576dd464383a
SHA51275b6217eb5ce19237f8a4829a62bdae06e055b9a2823e5b6edbf17fd9927c327735bb1d129d56d09bfea2e5397be6c9582c4f4fd51d591b1bc88093573f449a3
-
Filesize
195B
MD52a0f73dffc965c12dacb63889dd63fc4
SHA177a0e774ad5b01875f4a68a16ad9cb1350f567c0
SHA256bcd506456731439c52e2ad3c7f437bdcd91d81a76fb289477cdcecb502301e53
SHA5122a21ad9ddeb0fe0ac89796f83b7f5f9c6a124522ec39bddc9a9998712022c1df2a2f7b6708437abd28855490cdd0add54bdcf4c752a1b260d6e0ea0d8241033d
-
Filesize
195B
MD599d670837e7f670a9313819e6ddeb857
SHA1232c7e1c8a390f33cb5268967780782475fe634e
SHA256696d6a2c4dff856129246f6377579b5434b8840e4af172c8a624a50305bce458
SHA512c2d0ffe3add05934777e1a2e46b6f7d6b0125fe896c58bc3bbbb28c671acd8dc27f52f92d4b8dc829bcd9bbcd5928cc1985865ac7c7608e7e907ff8d4051979b
-
Filesize
195B
MD5dce54fc70b4158ed22b8ca0f53564acf
SHA1eec50d6bb2e7adf634a7bbe1aa2acefe7dc21148
SHA256a82dff6bfc307706ceaea2f0ef121dccfd61760eeeec3db50561e29d33aa85cc
SHA512a4a52c1ad7bbaa94387be2eeb99d21fd25dfec7b24e1d86c6b1dd3293ddbd1d14908c48c16370107620644f7e18832189afb461bc69c2e952137b7abd12c4b32
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD56df5ea52a22b7dd9ca7df88001d59aa4
SHA13f93d688b053dcca20254fe626bccec477b1f936
SHA25620b1dbbea6e016d08dda3b8a12c21dc90cde450cbbf45e85d64a6fba109f3bb8
SHA5120f87016068be2b0b1116918d844953821abc7240ec757bf2af76f07b7f8862e7ae9aa34b0a6c272e0b4569aa4b2786e622d97f3ff1a9571685ce3940aafa8fd2
-
Filesize
195B
MD5a7efa3accc63713f9a46a4f9c00c2e99
SHA10bcd58f5b09d2e131dbe6a586e90b4669626aa33
SHA256b5fc1c60be57ed1cad7728f4c0330488116f0c1f556f97491f085dd1ba22e41f
SHA512e4a4eb5965477c7a508248e5fbdeb50332e410d46774ac23a87a01c1f15ba2cd3ccc43dc5810336b8407c61c1fe188652b39690b87d1c87e1db08d596f816b50
-
Filesize
195B
MD56add47fe1cae0021f0eae358db509395
SHA16bf11dacc465e0d8d2b9d9ca93893175ba9c14b3
SHA256c322daac17b755979c2543661b13850ad223270ec7cf8174d9abe4f143fe3636
SHA512fa25a7df4d9fe6c067f3707b00030d8172b1aa30068f4a2878e84256912b01a2c1ca33373b844cb1e203c680bc52091aa64c2a1437404af3cfad6d2ba5f3b812
-
Filesize
195B
MD5e558d68e7cc853d4d33437b5acadd77f
SHA15190ce119755d532da6b1ad672a816c12b58f46f
SHA25621757023029e83f0d2bd18405c6d1dba7bdbb21e75b99d046a665e690517aec0
SHA512f5d73b956c845cff761bf447f7a3c054ff29398b50c58b90e925675d33583d937f09deb50a9a1cb8f3e13ab86c2c08e0ca3cbccf98e06ba8dfcf1d89ef63c0e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d7abf0c418c99e9d0e378b0b2ede79a4
SHA12e8ea9d50565bc40a3d7dee16ceb03a7e94ea1f0
SHA2567837750d4464d19aa8a81af42ab022e3d434441867acb58d035cc6cffcc32887
SHA512bdd5d90f582a1d1333d42bd8e1a1d39a43f722332bb2f563203156df461874c2e2a16e903c847ef7b3b129fc6eb316cb5f1578fb17dd3375d4311c239c928b77
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394