Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/12/2024, 23:53
Behavioral task
behavioral1
Sample
JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
-
Size
1.3MB
-
MD5
51e7fb144912726a38438f29320d6044
-
SHA1
012af9f5010d10f69809fc0f102cdaffd0b71e33
-
SHA256
1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19
-
SHA512
1dc8cdbb6bfebbf658ba9244c0e86aaf0d03de247dbbcb461665c7109293119726083b4ac537acf8f05cbcc395687454ac74ff5b91a19455f6603f49b2a45c5c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 276 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2712 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2712 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000800000001650a-9.dat dcrat behavioral1/memory/2432-13-0x00000000008C0000-0x00000000009D0000-memory.dmp dcrat behavioral1/memory/2248-87-0x00000000011B0000-0x00000000012C0000-memory.dmp dcrat behavioral1/memory/1644-436-0x0000000001300000-0x0000000001410000-memory.dmp dcrat behavioral1/memory/2416-674-0x0000000000020000-0x0000000000130000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2336 powershell.exe 2992 powershell.exe 2372 powershell.exe 2776 powershell.exe 2556 powershell.exe 2364 powershell.exe 2504 powershell.exe 1640 powershell.exe 2744 powershell.exe 2920 powershell.exe 2832 powershell.exe 2708 powershell.exe 2200 powershell.exe 2644 powershell.exe 2320 powershell.exe 2444 powershell.exe 1868 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2432 DllCommonsvc.exe 2248 taskhost.exe 1052 taskhost.exe 1624 taskhost.exe 1460 taskhost.exe 1012 taskhost.exe 1644 taskhost.exe 2096 taskhost.exe 2592 taskhost.exe 2176 taskhost.exe 2416 taskhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2140 cmd.exe 2140 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 22 raw.githubusercontent.com 25 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\SpeechEngines\Microsoft\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\24dbde2999530e DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\OSPPSVC.exe DllCommonsvc.exe File created C:\Windows\AppCompat\Programs\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Windows\Vss\Writers\System\csrss.exe DllCommonsvc.exe File created C:\Windows\Vss\Writers\System\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\SoftwareDistribution\ScanFile\WmiPrvSE.exe DllCommonsvc.exe File opened for modification C:\Windows\SoftwareDistribution\ScanFile\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\SoftwareDistribution\ScanFile\24dbde2999530e DllCommonsvc.exe File created C:\Windows\Speech\Common\ja-JP\WmiPrvSE.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1888 schtasks.exe 2332 schtasks.exe 2580 schtasks.exe 1748 schtasks.exe 2976 schtasks.exe 1600 schtasks.exe 1784 schtasks.exe 1012 schtasks.exe 1752 schtasks.exe 1108 schtasks.exe 1624 schtasks.exe 1900 schtasks.exe 2876 schtasks.exe 2812 schtasks.exe 1604 schtasks.exe 1152 schtasks.exe 1780 schtasks.exe 1896 schtasks.exe 2352 schtasks.exe 2808 schtasks.exe 1556 schtasks.exe 2096 schtasks.exe 2232 schtasks.exe 1644 schtasks.exe 1000 schtasks.exe 2552 schtasks.exe 2220 schtasks.exe 276 schtasks.exe 2648 schtasks.exe 1928 schtasks.exe 912 schtasks.exe 2132 schtasks.exe 2860 schtasks.exe 2964 schtasks.exe 3040 schtasks.exe 2296 schtasks.exe 1496 schtasks.exe 388 schtasks.exe 2720 schtasks.exe 1652 schtasks.exe 2176 schtasks.exe 2528 schtasks.exe 1972 schtasks.exe 2764 schtasks.exe 2572 schtasks.exe 2716 schtasks.exe 1692 schtasks.exe 880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2432 DllCommonsvc.exe 2432 DllCommonsvc.exe 2432 DllCommonsvc.exe 2744 powershell.exe 1640 powershell.exe 2832 powershell.exe 1868 powershell.exe 2504 powershell.exe 2556 powershell.exe 2992 powershell.exe 2336 powershell.exe 2444 powershell.exe 2708 powershell.exe 2200 powershell.exe 2920 powershell.exe 2248 taskhost.exe 2776 powershell.exe 2364 powershell.exe 2372 powershell.exe 2644 powershell.exe 2320 powershell.exe 1052 taskhost.exe 1624 taskhost.exe 1460 taskhost.exe 1012 taskhost.exe 1644 taskhost.exe 2096 taskhost.exe 2592 taskhost.exe 2176 taskhost.exe 2416 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2432 DllCommonsvc.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2248 taskhost.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 1052 taskhost.exe Token: SeDebugPrivilege 1624 taskhost.exe Token: SeDebugPrivilege 1460 taskhost.exe Token: SeDebugPrivilege 1012 taskhost.exe Token: SeDebugPrivilege 1644 taskhost.exe Token: SeDebugPrivilege 2096 taskhost.exe Token: SeDebugPrivilege 2592 taskhost.exe Token: SeDebugPrivilege 2176 taskhost.exe Token: SeDebugPrivilege 2416 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2184 2444 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 31 PID 2444 wrote to memory of 2184 2444 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 31 PID 2444 wrote to memory of 2184 2444 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 31 PID 2444 wrote to memory of 2184 2444 JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe 31 PID 2184 wrote to memory of 2140 2184 WScript.exe 32 PID 2184 wrote to memory of 2140 2184 WScript.exe 32 PID 2184 wrote to memory of 2140 2184 WScript.exe 32 PID 2184 wrote to memory of 2140 2184 WScript.exe 32 PID 2140 wrote to memory of 2432 2140 cmd.exe 34 PID 2140 wrote to memory of 2432 2140 cmd.exe 34 PID 2140 wrote to memory of 2432 2140 cmd.exe 34 PID 2140 wrote to memory of 2432 2140 cmd.exe 34 PID 2432 wrote to memory of 2336 2432 DllCommonsvc.exe 84 PID 2432 wrote to memory of 2336 2432 DllCommonsvc.exe 84 PID 2432 wrote to memory of 2336 2432 DllCommonsvc.exe 84 PID 2432 wrote to memory of 1640 2432 DllCommonsvc.exe 85 PID 2432 wrote to memory of 1640 2432 DllCommonsvc.exe 85 PID 2432 wrote to memory of 1640 2432 DllCommonsvc.exe 85 PID 2432 wrote to memory of 2504 2432 DllCommonsvc.exe 86 PID 2432 wrote to memory of 2504 2432 DllCommonsvc.exe 86 PID 2432 wrote to memory of 2504 2432 DllCommonsvc.exe 86 PID 2432 wrote to memory of 2992 2432 DllCommonsvc.exe 89 PID 2432 wrote to memory of 2992 2432 DllCommonsvc.exe 89 PID 2432 wrote to memory of 2992 2432 DllCommonsvc.exe 89 PID 2432 wrote to memory of 1868 2432 DllCommonsvc.exe 90 PID 2432 wrote to memory of 1868 2432 DllCommonsvc.exe 90 PID 2432 wrote to memory of 1868 2432 DllCommonsvc.exe 90 PID 2432 wrote to memory of 2444 2432 DllCommonsvc.exe 93 PID 2432 wrote to memory of 2444 2432 DllCommonsvc.exe 93 PID 2432 wrote to memory of 2444 2432 DllCommonsvc.exe 93 PID 2432 wrote to memory of 2320 2432 DllCommonsvc.exe 94 PID 2432 wrote to memory of 2320 2432 DllCommonsvc.exe 94 PID 2432 wrote to memory of 2320 2432 DllCommonsvc.exe 94 PID 2432 wrote to memory of 2644 2432 DllCommonsvc.exe 95 PID 2432 wrote to memory of 2644 2432 DllCommonsvc.exe 95 PID 2432 wrote to memory of 2644 2432 DllCommonsvc.exe 95 PID 2432 wrote to memory of 2832 2432 DllCommonsvc.exe 96 PID 2432 wrote to memory of 2832 2432 DllCommonsvc.exe 96 PID 2432 wrote to memory of 2832 2432 DllCommonsvc.exe 96 PID 2432 wrote to memory of 2364 2432 DllCommonsvc.exe 97 PID 2432 wrote to memory of 2364 2432 DllCommonsvc.exe 97 PID 2432 wrote to memory of 2364 2432 DllCommonsvc.exe 97 PID 2432 wrote to memory of 2372 2432 DllCommonsvc.exe 98 PID 2432 wrote to memory of 2372 2432 DllCommonsvc.exe 98 PID 2432 wrote to memory of 2372 2432 DllCommonsvc.exe 98 PID 2432 wrote to memory of 2200 2432 DllCommonsvc.exe 99 PID 2432 wrote to memory of 2200 2432 DllCommonsvc.exe 99 PID 2432 wrote to memory of 2200 2432 DllCommonsvc.exe 99 PID 2432 wrote to memory of 2708 2432 DllCommonsvc.exe 101 PID 2432 wrote to memory of 2708 2432 DllCommonsvc.exe 101 PID 2432 wrote to memory of 2708 2432 DllCommonsvc.exe 101 PID 2432 wrote to memory of 2744 2432 DllCommonsvc.exe 103 PID 2432 wrote to memory of 2744 2432 DllCommonsvc.exe 103 PID 2432 wrote to memory of 2744 2432 DllCommonsvc.exe 103 PID 2432 wrote to memory of 2556 2432 DllCommonsvc.exe 105 PID 2432 wrote to memory of 2556 2432 DllCommonsvc.exe 105 PID 2432 wrote to memory of 2556 2432 DllCommonsvc.exe 105 PID 2432 wrote to memory of 2920 2432 DllCommonsvc.exe 107 PID 2432 wrote to memory of 2920 2432 DllCommonsvc.exe 107 PID 2432 wrote to memory of 2920 2432 DllCommonsvc.exe 107 PID 2432 wrote to memory of 2776 2432 DllCommonsvc.exe 110 PID 2432 wrote to memory of 2776 2432 DllCommonsvc.exe 110 PID 2432 wrote to memory of 2776 2432 DllCommonsvc.exe 110 PID 2432 wrote to memory of 2248 2432 DllCommonsvc.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SoftwareDistribution\ScanFile\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\SpeechEngines\Microsoft\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\Programs\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\System\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"6⤵PID:2024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2340
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\moqrXfpsIj.bat"8⤵PID:2920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:544
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s5uDoSCHZY.bat"10⤵PID:1672
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2432
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat"12⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2692
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat"14⤵PID:1192
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2912
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"16⤵PID:2924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2156
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"18⤵PID:3052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1616
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cYhs0sn2L6.bat"20⤵PID:1456
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2412
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat"22⤵PID:2304
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2932
-
-
C:\providercommon\taskhost.exe"C:\providercommon\taskhost.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Windows\SoftwareDistribution\ScanFile\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\ScanFile\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\SoftwareDistribution\ScanFile\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Public\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\SpeechEngines\Microsoft\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Common Files\SpeechEngines\Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\SpeechEngines\Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Windows\AppCompat\Programs\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Windows\AppCompat\Programs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Searches\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Searches\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Searches\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Vss\Writers\System\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\System\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\Vss\Writers\System\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56734475cbb5f41bac0aa4209fdb3233d
SHA1b4afa6f6471740d4706347452f3946b90d84abeb
SHA256ceb28b67f783bd99ce06380a7d07d5896f8258015b7114ed2eb568bccabe4f7c
SHA5123877548858afff7ece51b0f937be3b95cd1fb0d49cf53579e95d7358734f43f8ba2c26a65e1b90b8761a5e4288b698630cf86be358def734b6b71d08244ca21d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5259dd8471c7db7407ff4288286c0cdab
SHA128915e9106acf886d0da44b4f36b9c9b3f18a7bc
SHA25630c07dbb5d50a437f7e5bee4c59e5bf93cdfc72570a49c25e04b1463b120c9af
SHA5127a2386823049f68b763a46e5d9548d3c763a6f81e896476e2922a54d2b0dc08fc1fd2fb5446b20801130613e20fe887a17ed6f13b73044eca130858e3dbc38fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d5d85d970c04cd639fc9d7a0e052ce1
SHA1ad4c3c63b624108fc26ff0de54fc33ff88257571
SHA2566d19708e16935c8551e6e9593958affeeadf63555420a6aa3d96434394ba477c
SHA512c1cfed8f18b8cc550fa285a7ebcdbd77a3ee72d1c68ff30ec6a76166ae0c5a282dca15fe82e277a04b75dc8adc4d0ed4f468934c090fab11d812b998db0f31f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e050a7e887c10ea8b4765f9efd17201
SHA19fe7076031734bfa955ebbaf1e903cb8cec5cbc5
SHA2568ac2c764ca0901b8c5aeb0d65480c1bcf8e006bdfa22e98f3168f710f1f4f651
SHA5128f8c62c332ecbab221cd928b65aae68f47f9af2d1d2db9fbb4f3fb58e895ae65cca5f1c377660a94646af48e40ea7f183deda5e3f8dd793ef587e6b6e5bbc180
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9d02667ad9be23ef9dc648543c751b3
SHA1b5ab4a2e9f7feb7d28b3447ec2331f7f943b588a
SHA256794ff1793079236063983073b2001862df0cf4f902eff36635200f2d825796ad
SHA5121cd6cd70df2b86e2ffb7438e91093d9f62e1acfc1e259e22aef55765837ea0c5ad16a01453b7248dfa1d5f3040f716ca43adc0e8fbc7db0344dec1a7be309498
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573b56d77f937268724973024e2e68089
SHA1200b14c0ac4c1544cb101e14872bd4328b70ce51
SHA25608baa1c67a8922a6871a5dfdb810de8318b5e072c8d566fee70cf39aecabbc76
SHA512d86e796efaaa725ea918aae36a4e232eb33c7ff1006f1a6b6eb4346d38c6daa1b509e6d5016586a1fc272740b953e11415a702409116c73f59acc1f7b49e2532
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589ec7fcab6263bd7f7764b2444ff8ed8
SHA196a8af70c912c68e5b08152253670d7bf6e83868
SHA256dde476aa62b818b1ebbff2ca1e36e222aeb0df9ba50356623b7f8353e9591333
SHA5127d68f77d4a967ad88d243d521c987cf381cc92c2ee7a9547ca29f40b25a2a7c145f25dc87a2c7ee47cb21dc097d1415721820998fa968f8ccb9f1aec62e6db19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554520edba8e954fe3256df5bda241be6
SHA11b76674109dff03ddda22cb65ac632e3cdea8283
SHA2563d9c5ffa9cc233f297ac81c38d6b2a955975953f3075a89758e90ba707f94d4e
SHA512aeb128ccff9a6be257e8be562f44f4a9933531096697fcfa72f9c0afbfd4a5a02cec4d4c392d3c960a7393924eefbd7a054fd99cd327c0c5a0083b9a7afca12f
-
Filesize
195B
MD56625d45f3984a9b9dfa938c13ab6fd37
SHA1fd7937aefe453453497dbd9eac15cd155bdbde5e
SHA2561d53e74f2804277e554f7ec8b54fffa5af956a4423b94058a8f7bb380191e0af
SHA512f089546afb9e0ec07f8959e511a9b0589ec6ab6b08bbcef13f3954d3511f10beb8c8963f23ace866bcf873716ab214b1537dd2b0b8b88d9e5b8fbfc1200ea2a5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD518d3aac73001380b63b502e407d5cad3
SHA109c4db44e8cffa70ff7fbae40a2609df260f906d
SHA256c89c5f71dd55b72eca26454c6f29b157048abd7988fc80f3dee75cb551955755
SHA512a7ac04f35138191bf61f4028f0cd996cfd071c460110c21a59b10c488fb050f1b04310c690f4a24e24a7c87079a863dafdbe9c0882f258a2195388a8e5fb7add
-
Filesize
195B
MD55e2da4a6b6375a53701870a37c60d5ef
SHA1896672659ae94fb411abcb83b81e88a9c0f6c747
SHA256bf0add3809041e1dfd60d75229509cf715418fd4462e2678b94fb148f1f21bfe
SHA5127e186bae97f1c9fd18193dca01603feb954ce9b21a353d3a89dde8f8d4ca52fddcf7e80ba30cce6d97b5077599c84fa57580e0f7431cd99093ee3b3c23ec3923
-
Filesize
195B
MD5a2b624f134d289caf211784b15cd1f08
SHA15f81ae9054e8a57b21e261fcc73ece51d6fe017f
SHA2560b5ca3bc60024aa2a211c7fa21ebe14065f864a26bbc2a6af4b2b728880213de
SHA51231ef329c321215ff6f44b1d96acdca79c4bddb368d39a8bfeab5f42445d5edbcb85bafbfc89149d39936a46d6ccbd0c9ae3fda4029354416fbc86e18004e61a0
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD5db8a331241b51e0d6e30488fd487ca4e
SHA15a0cfed0f336172476cc398eabdb83385cd90a83
SHA256f56f4191f9662e90b43fca952305cf67f29971d0695ceebb9300fc25bc1bdb7d
SHA512f4aada42dfb8d8fd1f33d99ab8c5acd31ce4ac2168a8d28554028d3de82939ea7668a38ba1b42ffb293ad68af7b0efd02d721b9b5cb7b6a9ffc4fb76ce3cac94
-
Filesize
195B
MD5ecf3ba11a44b64f6790b097f820ffedf
SHA1412c8db6060aac250838bab1d4e630e2c759a13e
SHA2566626190a3f238c311a904726815b4465dc73904eccb228615e61642700e29a22
SHA51281c60d4493e2ce058f0053fe4029af221e38ca2fef320ae229b15343d054c3136fded7e028ff5d263f89acddbcf6c6c1efc43eea94d2e54a010d79f5931710dd
-
Filesize
195B
MD5d44506ed70df2429a3dedab566385513
SHA1b291551c517516e8cd065ebeb0f5fd86d7781987
SHA25632b77e6f781f296be6d2e12303118361df42c6121dba97a9df2374364538fb60
SHA512e8fae353d9a6de2481cb4a2cbb56a428458e14f8d52761edf1e74a0657867762310b95f8d3e1324b63e0a9ef918a6b507076790224aa20ea3068f9a3628ac1be
-
Filesize
195B
MD5556713a7b1489c5ddb068d14f6a679af
SHA1f86fb67e0a25ac65a7a6c12d5ff88bc0be446915
SHA256ad37af2fc97e155e0eec2859a398c777cb5c01b56b304c4207b0ff7ed4c888b6
SHA51251dc4c27ac32b56fea1461137cb05343b8747ef4a533ccea7eaede10b86f5c883b80397583bc926a83e33c81ddd7cf814ec0751371e5ff21302cf8454cbce947
-
Filesize
195B
MD555298263d497423ee514b00d8c5e0746
SHA14416cd37a6718003c6efc9f35ca3c300d1561779
SHA25680276777130ef41ab2b6ab0a2cc0184616f5e55d9d69716b38b64968e88f3dc9
SHA5122fd0e066cb156e9e9ea827e68acf04e37bbfc784bcbed18c6a5de1481c682960fd316660e4cbced4588e40a8f1871be486ac3e33814e258d8a0c7499075f48d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5026a2df7b9a259a3e8ab01144fd6c247
SHA1dcfc1306421b3fcbfadd4e9c904c1ead62edec1b
SHA25617d5b51c10843bde32c50bbbb8b2aad6000eac7017fea6810c39a42e993f5210
SHA51222d527542e6a45b86ed6b5d568e3b0b896e2149fa99a30c042d6f540e657a5fa991235eae0bede26d21edc2248ad686551275e63afde4a794db1ab5321946cd0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394