Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:12
Behavioral task
behavioral1
Sample
JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe
-
Size
1.3MB
-
MD5
22965b5224cda430132f72572992f837
-
SHA1
9ad727d782ae5d991c7048189111f1b68494f441
-
SHA256
11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303
-
SHA512
d5aeac871188030cf8d707b41d3f20cedd0487a1a8aebc0fe307ac64296c6ccba6cf0599fdf3923161db335bfcc1b2556a72abf7eadb4460f33240767bb0a642
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 4700 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4700 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b9b-10.dat dcrat behavioral2/memory/4920-13-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 760 powershell.exe 3684 powershell.exe 2580 powershell.exe 4576 powershell.exe 3736 powershell.exe 3148 powershell.exe 4456 powershell.exe 4436 powershell.exe 3864 powershell.exe 1508 powershell.exe 3488 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 16 IoCs
pid Process 4920 DllCommonsvc.exe 4428 cmd.exe 1728 cmd.exe 3556 cmd.exe 4016 cmd.exe 1744 cmd.exe 4928 cmd.exe 1380 cmd.exe 4100 cmd.exe 1132 cmd.exe 3284 cmd.exe 3384 cmd.exe 1428 cmd.exe 2540 cmd.exe 5056 cmd.exe 4132 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 13 raw.githubusercontent.com 44 raw.githubusercontent.com 46 raw.githubusercontent.com 55 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 14 raw.githubusercontent.com 21 raw.githubusercontent.com 24 raw.githubusercontent.com 45 raw.githubusercontent.com 38 raw.githubusercontent.com 53 raw.githubusercontent.com 56 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Windows Mail\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\ebf1f9fa8afd6d DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\tracing\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\tracing\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\Tasks\explorer.exe DllCommonsvc.exe File created C:\Windows\Tasks\7a0fd90576e088 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 968 schtasks.exe 1872 schtasks.exe 4548 schtasks.exe 1972 schtasks.exe 4844 schtasks.exe 4820 schtasks.exe 2212 schtasks.exe 1600 schtasks.exe 2732 schtasks.exe 4984 schtasks.exe 4432 schtasks.exe 2316 schtasks.exe 4880 schtasks.exe 2480 schtasks.exe 4944 schtasks.exe 636 schtasks.exe 4172 schtasks.exe 4012 schtasks.exe 4468 schtasks.exe 936 schtasks.exe 4692 schtasks.exe 372 schtasks.exe 4040 schtasks.exe 3332 schtasks.exe 2164 schtasks.exe 4604 schtasks.exe 1932 schtasks.exe 1236 schtasks.exe 3412 schtasks.exe 3344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 4920 DllCommonsvc.exe 3684 powershell.exe 3684 powershell.exe 760 powershell.exe 760 powershell.exe 3148 powershell.exe 3148 powershell.exe 3488 powershell.exe 3488 powershell.exe 3864 powershell.exe 3864 powershell.exe 2580 powershell.exe 2580 powershell.exe 3736 powershell.exe 3736 powershell.exe 4436 powershell.exe 4436 powershell.exe 4456 powershell.exe 4456 powershell.exe 3488 powershell.exe 4576 powershell.exe 4576 powershell.exe 4428 cmd.exe 1508 powershell.exe 4428 cmd.exe 1508 powershell.exe 4436 powershell.exe 2580 powershell.exe 3864 powershell.exe 760 powershell.exe 3148 powershell.exe 4456 powershell.exe 3684 powershell.exe 3736 powershell.exe 4576 powershell.exe 1508 powershell.exe 1728 cmd.exe 3556 cmd.exe 4016 cmd.exe 1744 cmd.exe 4928 cmd.exe 1380 cmd.exe 4100 cmd.exe 1132 cmd.exe 3284 cmd.exe 3384 cmd.exe 1428 cmd.exe 2540 cmd.exe 5056 cmd.exe 4132 cmd.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4920 DllCommonsvc.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 3148 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 4428 cmd.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 1728 cmd.exe Token: SeDebugPrivilege 3556 cmd.exe Token: SeDebugPrivilege 4016 cmd.exe Token: SeDebugPrivilege 1744 cmd.exe Token: SeDebugPrivilege 4928 cmd.exe Token: SeDebugPrivilege 1380 cmd.exe Token: SeDebugPrivilege 4100 cmd.exe Token: SeDebugPrivilege 1132 cmd.exe Token: SeDebugPrivilege 3284 cmd.exe Token: SeDebugPrivilege 3384 cmd.exe Token: SeDebugPrivilege 1428 cmd.exe Token: SeDebugPrivilege 2540 cmd.exe Token: SeDebugPrivilege 5056 cmd.exe Token: SeDebugPrivilege 4132 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 708 wrote to memory of 384 708 JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe 83 PID 708 wrote to memory of 384 708 JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe 83 PID 708 wrote to memory of 384 708 JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe 83 PID 384 wrote to memory of 1660 384 WScript.exe 85 PID 384 wrote to memory of 1660 384 WScript.exe 85 PID 384 wrote to memory of 1660 384 WScript.exe 85 PID 1660 wrote to memory of 4920 1660 cmd.exe 87 PID 1660 wrote to memory of 4920 1660 cmd.exe 87 PID 4920 wrote to memory of 1508 4920 DllCommonsvc.exe 120 PID 4920 wrote to memory of 1508 4920 DllCommonsvc.exe 120 PID 4920 wrote to memory of 3488 4920 DllCommonsvc.exe 121 PID 4920 wrote to memory of 3488 4920 DllCommonsvc.exe 121 PID 4920 wrote to memory of 3684 4920 DllCommonsvc.exe 122 PID 4920 wrote to memory of 3684 4920 DllCommonsvc.exe 122 PID 4920 wrote to memory of 4576 4920 DllCommonsvc.exe 123 PID 4920 wrote to memory of 4576 4920 DllCommonsvc.exe 123 PID 4920 wrote to memory of 2580 4920 DllCommonsvc.exe 124 PID 4920 wrote to memory of 2580 4920 DllCommonsvc.exe 124 PID 4920 wrote to memory of 3736 4920 DllCommonsvc.exe 125 PID 4920 wrote to memory of 3736 4920 DllCommonsvc.exe 125 PID 4920 wrote to memory of 3148 4920 DllCommonsvc.exe 126 PID 4920 wrote to memory of 3148 4920 DllCommonsvc.exe 126 PID 4920 wrote to memory of 4456 4920 DllCommonsvc.exe 127 PID 4920 wrote to memory of 4456 4920 DllCommonsvc.exe 127 PID 4920 wrote to memory of 760 4920 DllCommonsvc.exe 128 PID 4920 wrote to memory of 760 4920 DllCommonsvc.exe 128 PID 4920 wrote to memory of 4436 4920 DllCommonsvc.exe 129 PID 4920 wrote to memory of 4436 4920 DllCommonsvc.exe 129 PID 4920 wrote to memory of 3864 4920 DllCommonsvc.exe 130 PID 4920 wrote to memory of 3864 4920 DllCommonsvc.exe 130 PID 4920 wrote to memory of 4428 4920 DllCommonsvc.exe 141 PID 4920 wrote to memory of 4428 4920 DllCommonsvc.exe 141 PID 4428 wrote to memory of 2092 4428 cmd.exe 144 PID 4428 wrote to memory of 2092 4428 cmd.exe 144 PID 2092 wrote to memory of 3800 2092 cmd.exe 146 PID 2092 wrote to memory of 3800 2092 cmd.exe 146 PID 2092 wrote to memory of 1728 2092 cmd.exe 153 PID 2092 wrote to memory of 1728 2092 cmd.exe 153 PID 1728 wrote to memory of 1800 1728 cmd.exe 161 PID 1728 wrote to memory of 1800 1728 cmd.exe 161 PID 1800 wrote to memory of 1948 1800 cmd.exe 163 PID 1800 wrote to memory of 1948 1800 cmd.exe 163 PID 1800 wrote to memory of 3556 1800 cmd.exe 165 PID 1800 wrote to memory of 3556 1800 cmd.exe 165 PID 3556 wrote to memory of 2964 3556 cmd.exe 167 PID 3556 wrote to memory of 2964 3556 cmd.exe 167 PID 2964 wrote to memory of 1132 2964 cmd.exe 169 PID 2964 wrote to memory of 1132 2964 cmd.exe 169 PID 2964 wrote to memory of 4016 2964 cmd.exe 174 PID 2964 wrote to memory of 4016 2964 cmd.exe 174 PID 4016 wrote to memory of 4492 4016 cmd.exe 176 PID 4016 wrote to memory of 4492 4016 cmd.exe 176 PID 4492 wrote to memory of 1204 4492 cmd.exe 178 PID 4492 wrote to memory of 1204 4492 cmd.exe 178 PID 4492 wrote to memory of 1744 4492 cmd.exe 180 PID 4492 wrote to memory of 1744 4492 cmd.exe 180 PID 1744 wrote to memory of 2732 1744 cmd.exe 182 PID 1744 wrote to memory of 2732 1744 cmd.exe 182 PID 2732 wrote to memory of 3800 2732 cmd.exe 184 PID 2732 wrote to memory of 3800 2732 cmd.exe 184 PID 2732 wrote to memory of 4928 2732 cmd.exe 186 PID 2732 wrote to memory of 4928 2732 cmd.exe 186 PID 4928 wrote to memory of 2552 4928 cmd.exe 188 PID 4928 wrote to memory of 2552 4928 cmd.exe 188 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11990050abf6505fea0378f1e4638e7cd41aea3392bc21f657a4c36ac7392303.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Asmf6CRzTu.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3800
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1948
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1132
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qwBPskakqG.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1204
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3800
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"16⤵PID:2552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4856
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjqlTNZm6T.bat"18⤵PID:5072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3008
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0rnbwo7iYS.bat"20⤵PID:3296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4128
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PeSwWR6joe.bat"22⤵PID:4604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5032
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lEFN0vw97k.bat"24⤵PID:1600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4816
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat"26⤵PID:4140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4992
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3npectBbsF.bat"28⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4048
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat"30⤵PID:1992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3512
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjqlTNZm6T.bat"32⤵PID:440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:820
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe"33⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\tracing\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\tracing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\Tasks\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Tasks\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\providercommon\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
226B
MD503ec01aa4d354c17ca4552a59ec3fd36
SHA10a17270e080fbdf9462a3da9161d6fd0cffe9873
SHA256afe638823f3ef551f7a56d60a0666b1f498a4c444d164281c81e4e7acb933116
SHA512333f2b130a5103c17f1fb66b74a51d544a8a6b4579a321e202ad106597da459b929233a0e493e5e8865ca80e4194d821c5019b6af8a61190f1abbab1d022ea19
-
Filesize
226B
MD5c61a8825c42f892181ec010a2a0e59ef
SHA1951b47428e5e242bee6c4dc74363d4846af78988
SHA256188aa8c71b4477f61174584bd38c25142ad905899ad9df32821274f10a2f4525
SHA512c381f43a9a37ba5a318fe7152d84badfc32e4942bb38645eeea4930008d350c4a87d707d14dbbff5d12cff787de19d17be4897f26b9304c73ca2be4039b14804
-
Filesize
226B
MD5cc265c540b7f0b947785ca689c847f68
SHA1f6e61b9d5e895f2f14a54f47fb28d78f061560c2
SHA25692878eb82e030ccb3b8aee54935eb0de13d70fe9b0519680c7a231a643d16f1a
SHA5121d605b59367c27eb21431ae1e63bca0e2adf2ddfd37f148adc2891bc9b972380fe0d26d9dd7e0709f092b41873826a7734c0db65cd06455b50b454a22d604b05
-
Filesize
226B
MD57b26b085f4dad05cbae32bf722964c2a
SHA1ed503d673644fccbb2b3c367d59ba624a7f996d7
SHA2567986a9042a6bb74188350443c60ae2c29397f1e6c772b40ceae647d00ec82fe3
SHA5127acb33fe338280c1e2a2d40e78ef1845a5c186edc4997f53302f9faf352c562dac1fb5832aa814fd94d9acf438190fe560b61cb2b7395a4fd51fef7b2e8ea166
-
Filesize
226B
MD5570576b25f1435dd17444c19038509f3
SHA12a6dca65341700773df918406af7ca67b4ab8316
SHA25664636b03d68959e8fcb8497e23520de4aa228c1aa871930bc8a49028983e0c31
SHA5120dc0fcc79193e9d69fc756600c02b93cf6e27b26a2b008ef0f939aa7a8882af7ae84df5a3462b7ea171d438a75466fcb00eb193f336534d1165d15ea4c4a24aa
-
Filesize
226B
MD53e438c64bb7cf77c9720ece769849acc
SHA1553fae7b9611365a22e829724e52335403df51ef
SHA2564f424fbd5a9886d37f988597cf27ba448f92e30455fcdef12b83d6a614364b83
SHA512d6e431597aad4007f96add1bbdd26d29c1f357f555fe5b829727a5d367c590b843e081ccf2295ff6077f7dde6bd660936afff2654f704506772e57e02d33055e
-
Filesize
226B
MD5eca57a1e26d403c7f1c82a23e7bc31c1
SHA132dcd7db0ab8e4af96d786e8b74444bb6099ebfb
SHA256e41db5e7acb63cc6e906c759dc6e28abcb100cf84108f111c1dd926d7ddb7b79
SHA5120cbb492c2c5428e7d957fff78bf5f5077d0dc17ad24e34feb400a45b4701610e62220bc4a5a4b7545e18ec50a2b7f00f399ce70ea7607b0dab58bc71eebd4dff
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
226B
MD5c81b96d849108913705b33af010a51a8
SHA19f0dc240590297908b23e32452f96aee61e2a998
SHA2565761920209e08b0c6ab352b4742455b0050efde3e2c5bb5be6edb2b13400ddcd
SHA51221d92d8747d264e71f81e0db40116c06d75d9c5773e29696c78f5cbe1eecb3e12fcccae3ebde3b5d5db45397caa0625153b9c9e260d0dc313d680f1d9c6c6dc8
-
Filesize
226B
MD583ccc81d412035529d5c35e15b471282
SHA190bf30e5f725e509a60c26bf45a51779d2a31862
SHA25642ecf5450e053152bf14234c8d005ce1b3ea03a40cd21a86df92647a3ec60262
SHA5125542891b34ed213509863c6a03725036e326e09fa3d684d01bf306244fcfacd00b62e23db38f53546fd60e03db89ca22524650fa1d384b9a9fac6a37ba8eeb67
-
Filesize
226B
MD51d3ac283f8c45382bd9c9b91e18487f2
SHA1f5f29ec046f5e75a3e5a2d3c4fd147bcccd06104
SHA2560a9dd84a5e871b1ec5ec68da759a52a8de22580aebd73640a15caa15c6a9f257
SHA512a8ee6b1b6bd088c24fbad365240295fb14bede6ffec154e52e6840e80ba2044794a75e0980c773fd3243999fc13c7ed5ca5d7b9c0015d7b5e2b269b87eb9fe50
-
Filesize
226B
MD54ceb90d180c63e555a094dddaf5ca53d
SHA124c23c81bac2264bc4059166d34ecba3623cf137
SHA256433dcfaa63cf392b244b5ae51b6611ab0432d9ca16da4b822ce8628482439e5f
SHA51299a13b4ad0ff7994512bde4ab07137b1f4a389f2b5a8e13f3fc712728c4921264d1d96d0e3416834fb491a7a6dda486993df029d2717b63ac430cb9b3ebdf50c
-
Filesize
226B
MD5e6388e75ef612052b1b7ce070654d226
SHA178d5e6fb1ec74017a75e83b9dfca362885bdbb91
SHA25608bcbd3ce8e4c31bf7298e8d12268ed20cdff115f6ae88f89ff933db695d719b
SHA51220caa2139062e59e09b8895b89ee5e33c3ab201fae35353f95688f9511dc08f965873642efe3461ec258050517fdd1a44af4957d235c5dfe8efc7c5e10564687
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478