Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 18:39
Behavioral task
behavioral1
Sample
JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe
-
Size
1.3MB
-
MD5
0b0c4d80f1bee4decf8f57c94f422a5a
-
SHA1
7bd4bfc9177b793ce194aff2270ff9e1bccdad1a
-
SHA256
549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698
-
SHA512
0cdf2fccff17920ed01f7dc1fda4965e27cecbd8176ebf9068fa6876e4ccbe8007be28df93057d5ae31c55a7f15189c992df7e02dfa4d7639f5857f2adc08f20
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 276 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2976 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2976 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016d0c-9.dat dcrat behavioral1/memory/2256-13-0x0000000000C60000-0x0000000000D70000-memory.dmp dcrat behavioral1/memory/1400-78-0x0000000001270000-0x0000000001380000-memory.dmp dcrat behavioral1/memory/2288-320-0x00000000000D0000-0x00000000001E0000-memory.dmp dcrat behavioral1/memory/1784-380-0x0000000000B70000-0x0000000000C80000-memory.dmp dcrat behavioral1/memory/576-440-0x0000000000310000-0x0000000000420000-memory.dmp dcrat behavioral1/memory/2376-499-0x0000000000CE0000-0x0000000000DF0000-memory.dmp dcrat behavioral1/memory/1400-560-0x0000000000090000-0x00000000001A0000-memory.dmp dcrat behavioral1/memory/3028-620-0x0000000000FD0000-0x00000000010E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe 1628 powershell.exe 1624 powershell.exe 3068 powershell.exe 3000 powershell.exe 584 powershell.exe 1236 powershell.exe 2364 powershell.exe 2164 powershell.exe 1224 powershell.exe 2424 powershell.exe 1616 powershell.exe 2596 powershell.exe 2912 powershell.exe 760 powershell.exe 2144 powershell.exe 2956 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2256 DllCommonsvc.exe 1400 conhost.exe 872 conhost.exe 1524 conhost.exe 2288 conhost.exe 1784 conhost.exe 576 conhost.exe 2376 conhost.exe 1400 conhost.exe 3028 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2040 cmd.exe 2040 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 27 raw.githubusercontent.com 31 raw.githubusercontent.com 9 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 24 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\fr-FR\cmd.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\csrss.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\fr-FR\ebf1f9fa8afd6d DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\wininit.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\56085415360792 DllCommonsvc.exe File created C:\Windows\servicing\Sessions\sppsvc.exe DllCommonsvc.exe File created C:\Windows\servicing\fr-FR\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\wininit.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2140 schtasks.exe 1508 schtasks.exe 1132 schtasks.exe 1784 schtasks.exe 2476 schtasks.exe 2216 schtasks.exe 2052 schtasks.exe 2232 schtasks.exe 972 schtasks.exe 2856 schtasks.exe 2908 schtasks.exe 2860 schtasks.exe 2440 schtasks.exe 2624 schtasks.exe 2800 schtasks.exe 3024 schtasks.exe 1348 schtasks.exe 1080 schtasks.exe 2300 schtasks.exe 112 schtasks.exe 2376 schtasks.exe 276 schtasks.exe 2880 schtasks.exe 2360 schtasks.exe 1016 schtasks.exe 1152 schtasks.exe 2428 schtasks.exe 1716 schtasks.exe 2000 schtasks.exe 1872 schtasks.exe 1408 schtasks.exe 452 schtasks.exe 2776 schtasks.exe 1788 schtasks.exe 2616 schtasks.exe 1804 schtasks.exe 2132 schtasks.exe 2228 schtasks.exe 1564 schtasks.exe 1232 schtasks.exe 2288 schtasks.exe 2540 schtasks.exe 2412 schtasks.exe 1364 schtasks.exe 2520 schtasks.exe 2784 schtasks.exe 1836 schtasks.exe 1028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2256 DllCommonsvc.exe 2256 DllCommonsvc.exe 2256 DllCommonsvc.exe 2364 powershell.exe 2164 powershell.exe 1624 powershell.exe 1616 powershell.exe 2424 powershell.exe 2128 powershell.exe 1224 powershell.exe 3000 powershell.exe 2144 powershell.exe 760 powershell.exe 1236 powershell.exe 2956 powershell.exe 1628 powershell.exe 3068 powershell.exe 2912 powershell.exe 1400 conhost.exe 584 powershell.exe 2596 powershell.exe 872 conhost.exe 1524 conhost.exe 2288 conhost.exe 1784 conhost.exe 576 conhost.exe 2376 conhost.exe 1400 conhost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2256 DllCommonsvc.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1400 conhost.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 872 conhost.exe Token: SeDebugPrivilege 1524 conhost.exe Token: SeDebugPrivilege 2288 conhost.exe Token: SeDebugPrivilege 1784 conhost.exe Token: SeDebugPrivilege 576 conhost.exe Token: SeDebugPrivilege 2376 conhost.exe Token: SeDebugPrivilege 1400 conhost.exe Token: SeDebugPrivilege 3028 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2424 2116 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 30 PID 2116 wrote to memory of 2424 2116 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 30 PID 2116 wrote to memory of 2424 2116 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 30 PID 2116 wrote to memory of 2424 2116 JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe 30 PID 2424 wrote to memory of 2040 2424 WScript.exe 31 PID 2424 wrote to memory of 2040 2424 WScript.exe 31 PID 2424 wrote to memory of 2040 2424 WScript.exe 31 PID 2424 wrote to memory of 2040 2424 WScript.exe 31 PID 2040 wrote to memory of 2256 2040 cmd.exe 33 PID 2040 wrote to memory of 2256 2040 cmd.exe 33 PID 2040 wrote to memory of 2256 2040 cmd.exe 33 PID 2040 wrote to memory of 2256 2040 cmd.exe 33 PID 2256 wrote to memory of 1628 2256 DllCommonsvc.exe 83 PID 2256 wrote to memory of 1628 2256 DllCommonsvc.exe 83 PID 2256 wrote to memory of 1628 2256 DllCommonsvc.exe 83 PID 2256 wrote to memory of 1624 2256 DllCommonsvc.exe 84 PID 2256 wrote to memory of 1624 2256 DllCommonsvc.exe 84 PID 2256 wrote to memory of 1624 2256 DllCommonsvc.exe 84 PID 2256 wrote to memory of 1616 2256 DllCommonsvc.exe 85 PID 2256 wrote to memory of 1616 2256 DllCommonsvc.exe 85 PID 2256 wrote to memory of 1616 2256 DllCommonsvc.exe 85 PID 2256 wrote to memory of 760 2256 DllCommonsvc.exe 87 PID 2256 wrote to memory of 760 2256 DllCommonsvc.exe 87 PID 2256 wrote to memory of 760 2256 DllCommonsvc.exe 87 PID 2256 wrote to memory of 2364 2256 DllCommonsvc.exe 88 PID 2256 wrote to memory of 2364 2256 DllCommonsvc.exe 88 PID 2256 wrote to memory of 2364 2256 DllCommonsvc.exe 88 PID 2256 wrote to memory of 2596 2256 DllCommonsvc.exe 89 PID 2256 wrote to memory of 2596 2256 DllCommonsvc.exe 89 PID 2256 wrote to memory of 2596 2256 DllCommonsvc.exe 89 PID 2256 wrote to memory of 2164 2256 DllCommonsvc.exe 90 PID 2256 wrote to memory of 2164 2256 DllCommonsvc.exe 90 PID 2256 wrote to memory of 2164 2256 DllCommonsvc.exe 90 PID 2256 wrote to memory of 1236 2256 DllCommonsvc.exe 91 PID 2256 wrote to memory of 1236 2256 DllCommonsvc.exe 91 PID 2256 wrote to memory of 1236 2256 DllCommonsvc.exe 91 PID 2256 wrote to memory of 1224 2256 DllCommonsvc.exe 93 PID 2256 wrote to memory of 1224 2256 DllCommonsvc.exe 93 PID 2256 wrote to memory of 1224 2256 DllCommonsvc.exe 93 PID 2256 wrote to memory of 584 2256 DllCommonsvc.exe 95 PID 2256 wrote to memory of 584 2256 DllCommonsvc.exe 95 PID 2256 wrote to memory of 584 2256 DllCommonsvc.exe 95 PID 2256 wrote to memory of 2128 2256 DllCommonsvc.exe 96 PID 2256 wrote to memory of 2128 2256 DllCommonsvc.exe 96 PID 2256 wrote to memory of 2128 2256 DllCommonsvc.exe 96 PID 2256 wrote to memory of 2956 2256 DllCommonsvc.exe 97 PID 2256 wrote to memory of 2956 2256 DllCommonsvc.exe 97 PID 2256 wrote to memory of 2956 2256 DllCommonsvc.exe 97 PID 2256 wrote to memory of 3000 2256 DllCommonsvc.exe 98 PID 2256 wrote to memory of 3000 2256 DllCommonsvc.exe 98 PID 2256 wrote to memory of 3000 2256 DllCommonsvc.exe 98 PID 2256 wrote to memory of 2912 2256 DllCommonsvc.exe 99 PID 2256 wrote to memory of 2912 2256 DllCommonsvc.exe 99 PID 2256 wrote to memory of 2912 2256 DllCommonsvc.exe 99 PID 2256 wrote to memory of 2424 2256 DllCommonsvc.exe 100 PID 2256 wrote to memory of 2424 2256 DllCommonsvc.exe 100 PID 2256 wrote to memory of 2424 2256 DllCommonsvc.exe 100 PID 2256 wrote to memory of 3068 2256 DllCommonsvc.exe 101 PID 2256 wrote to memory of 3068 2256 DllCommonsvc.exe 101 PID 2256 wrote to memory of 3068 2256 DllCommonsvc.exe 101 PID 2256 wrote to memory of 2144 2256 DllCommonsvc.exe 102 PID 2256 wrote to memory of 2144 2256 DllCommonsvc.exe 102 PID 2256 wrote to memory of 2144 2256 DllCommonsvc.exe 102 PID 2256 wrote to memory of 1400 2256 DllCommonsvc.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_549a10beacb7d02d12f4316e062d2d0b9c275fc7a3b278ade1672c9cf2c56698.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat"6⤵PID:2860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1760
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"8⤵PID:2480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2248
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VAw4LgrmW.bat"10⤵PID:1080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2780
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"12⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2620
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"14⤵PID:2592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1236
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aoAocY3YSO.bat"16⤵PID:2432
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1924
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iYTmIkWLiw.bat"18⤵PID:1052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:844
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat"20⤵PID:1548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1224
-
-
C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\Application\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Uninstall Information\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Uninstall Information\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\Default\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Users\Default\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Desktop\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d677488a254da2cadd0dda57ecfbedd
SHA1696612719ca762294c000838b1be152bc0497df9
SHA2565a43048faf3d31a76206ed9a358b85b764869cc686374358afd4b98e582d0acd
SHA5123a596a04ec89c8ceb005cc5f3600acbdcc36f9e969afd06ad786e89035e9c5b3fb0a52a10c444958317a190b4fb38ee690d8b6ad9780365859a1089d5c4c3e4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56309266003cf8d3c91585f828a71ffd7
SHA1961101ec65aeadbce8def91ad378d6479b61b590
SHA2565b29fed11e97475690ed1546b760e70cb9b3b056a034ee4d976476239baf80be
SHA5123f1c207e986654b5db185c846d5826efb73dece95c686c0eb3a401347238f15a0f55cabe82d1eb5fafddefbe6ba6da64bdcf7d6de0e36719b42861e683809f25
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55b1c3a106441755b5bce37e611734baf
SHA18d6b7ad1abd8609e82f9549bbb407dfde9474155
SHA25631379350485149b2169a215ac85974480824b18f6a46682912a6ff061d955242
SHA512675e56ec2c1fd6a4f04307aab737338858380b948abf15343f061bb364f04b1510a411999af4cf6f009779a3bb6a62523153847cb996b0644dcdd9e2cc9c0f23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546177c80ae444140fb26eb53d812b29c
SHA105bfb6e17c2c50c101d83c9ff5bac3cceb541073
SHA256a7cb36ea1336aed6e24df395aa2e61ef39cbe5b9f9718f539ef652514bc1fc2b
SHA5129797ec6aa952b539ba119d7d86a8ed0104013676b84da5357655759f7101ea578fb1b096e1d40eb2518f9cd63574f1c59c31430d8ee590dadb1d1f7817e2cd62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551676e006915adebc10b264e4656ca5a
SHA1b4af7728909988a3ec1b36d93c66109a25d199da
SHA256a673a05ed89b644224fed0d0a327eb578a38e3f11d61a2be35e733c5326dbb91
SHA51287c87f0ce4b4e47904dd7e575bb882978f8b9f1a6c2351d4ac51066fe7efbdd09b17779b8bef6f22ed339810a2b499c84478ed745ab205f459d47c7a860f4919
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519bcad5945b1a3763ec991d60695d777
SHA1c473142bf1b1a7136aa8bc7edf3adeba7916c633
SHA256ebf4dfd95c3978881b1f36d10b1cddf05ce5b1149920476c0ef986c3c0a5bea5
SHA512d03e71276b2dba4f1f4de26ec990ad9624a8078119218c2efe61609102c1a77428aae8068943e481866f0581afa87ef46709d36ba34e3d0dfd391e23daedb64e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a81b7962179c18c464ab001db42e8cd
SHA12bc45216d036e200685582f085dcd4158feb810f
SHA2564f0aef7a2e9d27389a388692ad33286967554bd53df0b2d107f1b65a7a476727
SHA51208ebab0f2b93618b6775e7917bf305a620d9dae05b067bde9dbceee10ffa70ec57e8709b0e96669f1ef7b1cd0779870e444e31701699ceb297c9207caa6d7bd8
-
Filesize
233B
MD571fdedc3015777d732d91e5c31b91abe
SHA16f6659448f6db0b7ddb3a8866a4e740a82c50066
SHA2563f1cbb03b6b86b4f0ade67fabf106a63b36429b2a2b04bcc58ce09e33f3f03f7
SHA5122055c4b48e70e83f8b966b11cbb1d6b3c2f8ce844db820c62a29da023a05fd2499660646e0bd28827cb6802f27bea33b257f8df857feb1186b23e6f546c123f9
-
Filesize
233B
MD5decbb3c9bb9eedc5c11f45a1fd4272ec
SHA1c96404da7aa7bb9236bbef3ef77a1f990bb1a120
SHA256835735279b89079841225be8a80287784814b05f34d522d94104d7e06423f3de
SHA51267ebd17a601723c9e5ac6665fe63342eff8e34d4cf15a26b3fb1918858c4bf1273f6cbf455ca733652d39bcc0fcacaf749faed750552f1f72a338e8cbd2dfbe7
-
Filesize
233B
MD5474bf7b9be8a835a9fedcede5e9ddd32
SHA18e1660c7e1a26bc52c1c9334273ca484006af701
SHA2560dd0ff5c982ea4f5966f857562ad651e881cf081b76d5dcb60b28ff01616eaa8
SHA512ecf943bf8ceba86fea4a49fdd02b636e7cce20bca54dce23d8b2b3aa00866251dcada1bfefcf2deec629daf30ad6c864ab795ad13d50dbb478a2601242b28d31
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
233B
MD57b3d669b903db7d4846b7ac02c14c7ab
SHA1b5d4c5cb4cb80d7059ebd2a4ae20cae89ceb5b26
SHA2562103d7e45aa9472b31fd6610cc9a12eecc458c45d26658ec28d3bdd21e0b39e0
SHA512bfbfcc59a7759d6513b18d51d950a5c7a5df412c1b3e63010da1d7943f909418b61c24e9ccab8792715c722a77224f0664241e1e6a6d918a9bad75755acb7c2e
-
Filesize
233B
MD53a50d5c8a0867d815e986414b96eca23
SHA1695ce36b0ce859ff19abf49c335b23920df1fd45
SHA2566e174704ae8965278f48c08fa95ddaf37859b00de9cfd4209d7994ec907ee39b
SHA51257d2b2696aff3f58749846132f0e9c3815b2b3a623fadae7fba54bd5564106c28bd7e3519efe1e87598a3df611ae1a11fc9c7d25a3cdec65ced6654c29cf294e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
233B
MD57e2ba5d984382def4fcca21b1b6610b9
SHA1d102935924ba577d67843f96e4d472335a69f1b8
SHA2565aaa999c9d6033e840f0ca82276f57c99bbce0696f697ef4a1126a8366815f68
SHA512c5373111eaf591b6d3434b96f05ed0c99ca48a3e3e4ca65e943de50fc38f4722d16944472f0022350e1a32aadd7021255f85a8b0d1a374f24f32ee66a33f1459
-
Filesize
233B
MD557a72a7d09b1ee1de505f398c9d42469
SHA1cccf13f611b5f9e836828c48954f95f701bd7a3c
SHA256313bbd28487df461c743443780758774304d0408edf3bd1181bfa364996d35ac
SHA512cf853ef33a0a99888209b144b31174c9b2acc4f3ed4ecabaad7aa71d75e5dae0c3ae54cf3e258f2a74fcd94ee2bb4f75e4c9cb67f6880ff7fd94f9c5e4dc88a5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e3bae90a9fcb4d1e5dd6388d4e4ab434
SHA1fbb5ffad73be3dd72fb4db0777d743770a5ed7f0
SHA256a084ebada3aa08757d0f2433f55d74a4c22495e1cd2770361983e167f3910009
SHA512ae29faac2a705c882032355f5283dd9adc073d4b849a8674a2a66cbd26ed1a215d697d7fc2c678b71b7cc0c764ade3086eace1cd76ef97732602cf80356ed249
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394