Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 00:46
Behavioral task
behavioral1
Sample
JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe
-
Size
1.3MB
-
MD5
1a7a6a2d11ad0f438ffc9c8959e90c60
-
SHA1
42beb17e12c4b69fcc699b39781318f019b4e372
-
SHA256
d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14
-
SHA512
ab7e9c5bc118a705d018dffd819fbfbe853fc7d25af9a35af7589b2efa4f3934cc861937989d8a550f9b98bd307326cbe295ffad3251d9cb3c14ed4899c5eb1a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2648 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2648 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000018bdd-12.dat dcrat behavioral1/memory/3068-13-0x0000000001250000-0x0000000001360000-memory.dmp dcrat behavioral1/memory/1148-71-0x0000000000E10000-0x0000000000F20000-memory.dmp dcrat behavioral1/memory/3788-201-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat behavioral1/memory/2656-261-0x00000000010E0000-0x00000000011F0000-memory.dmp dcrat behavioral1/memory/328-322-0x0000000000130000-0x0000000000240000-memory.dmp dcrat behavioral1/memory/2216-382-0x0000000000E70000-0x0000000000F80000-memory.dmp dcrat behavioral1/memory/776-442-0x0000000001230000-0x0000000001340000-memory.dmp dcrat behavioral1/memory/3488-502-0x0000000001370000-0x0000000001480000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1732 powershell.exe 332 powershell.exe 2296 powershell.exe 1432 powershell.exe 2724 powershell.exe 2776 powershell.exe 1504 powershell.exe 2456 powershell.exe 2116 powershell.exe 2916 powershell.exe 328 powershell.exe 308 powershell.exe 1348 powershell.exe 2780 powershell.exe 2952 powershell.exe 2748 powershell.exe 2672 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 3068 DllCommonsvc.exe 1148 sppsvc.exe 3788 sppsvc.exe 2656 sppsvc.exe 328 sppsvc.exe 2216 sppsvc.exe 776 sppsvc.exe 3488 sppsvc.exe 2876 sppsvc.exe 2880 sppsvc.exe 3332 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2768 cmd.exe 2768 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 12 raw.githubusercontent.com 15 raw.githubusercontent.com 18 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 25 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\101b941d020240 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\lsm.exe DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Logs\DPX\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\it-IT\sppsvc.exe DllCommonsvc.exe File created C:\Windows\it-IT\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\Help\Windows\fr-FR\cmd.exe DllCommonsvc.exe File created C:\Windows\Help\Windows\fr-FR\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\Logs\DPX\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\csrss.exe DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\886983d96e3d3e DllCommonsvc.exe File opened for modification C:\Windows\it-IT\sppsvc.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1268 schtasks.exe 568 schtasks.exe 1956 schtasks.exe 2160 schtasks.exe 1700 schtasks.exe 908 schtasks.exe 1728 schtasks.exe 2088 schtasks.exe 2120 schtasks.exe 2152 schtasks.exe 2076 schtasks.exe 1480 schtasks.exe 2544 schtasks.exe 1240 schtasks.exe 2948 schtasks.exe 2448 schtasks.exe 1532 schtasks.exe 1788 schtasks.exe 2876 schtasks.exe 2528 schtasks.exe 1652 schtasks.exe 2324 schtasks.exe 2412 schtasks.exe 2028 schtasks.exe 2864 schtasks.exe 3012 schtasks.exe 536 schtasks.exe 1692 schtasks.exe 1972 schtasks.exe 1500 schtasks.exe 2312 schtasks.exe 856 schtasks.exe 2432 schtasks.exe 2924 schtasks.exe 1852 schtasks.exe 2872 schtasks.exe 2860 schtasks.exe 2256 schtasks.exe 448 schtasks.exe 2532 schtasks.exe 1928 schtasks.exe 600 schtasks.exe 1844 schtasks.exe 2112 schtasks.exe 3064 schtasks.exe 1776 schtasks.exe 1716 schtasks.exe 2232 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
pid Process 3788 sppsvc.exe 2656 sppsvc.exe 328 sppsvc.exe 2216 sppsvc.exe 776 sppsvc.exe 3488 sppsvc.exe 2876 sppsvc.exe 2880 sppsvc.exe 3332 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3068 DllCommonsvc.exe 308 powershell.exe 1432 powershell.exe 332 powershell.exe 2952 powershell.exe 2724 powershell.exe 1504 powershell.exe 2116 powershell.exe 2780 powershell.exe 328 powershell.exe 2776 powershell.exe 2296 powershell.exe 2916 powershell.exe 1348 powershell.exe 1148 sppsvc.exe 2748 powershell.exe 2672 powershell.exe 2456 powershell.exe 1732 powershell.exe 3788 sppsvc.exe 2656 sppsvc.exe 328 sppsvc.exe 2216 sppsvc.exe 776 sppsvc.exe 3488 sppsvc.exe 2876 sppsvc.exe 2880 sppsvc.exe 3332 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 3068 DllCommonsvc.exe Token: SeDebugPrivilege 308 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeDebugPrivilege 1148 sppsvc.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 328 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1348 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 3788 sppsvc.exe Token: SeDebugPrivilege 2656 sppsvc.exe Token: SeDebugPrivilege 328 sppsvc.exe Token: SeDebugPrivilege 2216 sppsvc.exe Token: SeDebugPrivilege 776 sppsvc.exe Token: SeDebugPrivilege 3488 sppsvc.exe Token: SeDebugPrivilege 2876 sppsvc.exe Token: SeDebugPrivilege 2880 sppsvc.exe Token: SeDebugPrivilege 3332 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 328 wrote to memory of 2836 328 JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe 94 PID 328 wrote to memory of 2836 328 JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe 94 PID 328 wrote to memory of 2836 328 JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe 94 PID 328 wrote to memory of 2836 328 JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe 94 PID 2836 wrote to memory of 2768 2836 WScript.exe 32 PID 2836 wrote to memory of 2768 2836 WScript.exe 32 PID 2836 wrote to memory of 2768 2836 WScript.exe 32 PID 2836 wrote to memory of 2768 2836 WScript.exe 32 PID 2768 wrote to memory of 3068 2768 cmd.exe 34 PID 2768 wrote to memory of 3068 2768 cmd.exe 34 PID 2768 wrote to memory of 3068 2768 cmd.exe 34 PID 2768 wrote to memory of 3068 2768 cmd.exe 34 PID 3068 wrote to memory of 308 3068 DllCommonsvc.exe 84 PID 3068 wrote to memory of 308 3068 DllCommonsvc.exe 84 PID 3068 wrote to memory of 308 3068 DllCommonsvc.exe 84 PID 3068 wrote to memory of 2776 3068 DllCommonsvc.exe 85 PID 3068 wrote to memory of 2776 3068 DllCommonsvc.exe 85 PID 3068 wrote to memory of 2776 3068 DllCommonsvc.exe 85 PID 3068 wrote to memory of 2780 3068 DllCommonsvc.exe 87 PID 3068 wrote to memory of 2780 3068 DllCommonsvc.exe 87 PID 3068 wrote to memory of 2780 3068 DllCommonsvc.exe 87 PID 3068 wrote to memory of 328 3068 DllCommonsvc.exe 88 PID 3068 wrote to memory of 328 3068 DllCommonsvc.exe 88 PID 3068 wrote to memory of 328 3068 DllCommonsvc.exe 88 PID 3068 wrote to memory of 2724 3068 DllCommonsvc.exe 89 PID 3068 wrote to memory of 2724 3068 DllCommonsvc.exe 89 PID 3068 wrote to memory of 2724 3068 DllCommonsvc.exe 89 PID 3068 wrote to memory of 2916 3068 DllCommonsvc.exe 91 PID 3068 wrote to memory of 2916 3068 DllCommonsvc.exe 91 PID 3068 wrote to memory of 2916 3068 DllCommonsvc.exe 91 PID 3068 wrote to memory of 1432 3068 DllCommonsvc.exe 93 PID 3068 wrote to memory of 1432 3068 DllCommonsvc.exe 93 PID 3068 wrote to memory of 1432 3068 DllCommonsvc.exe 93 PID 3068 wrote to memory of 2952 3068 DllCommonsvc.exe 96 PID 3068 wrote to memory of 2952 3068 DllCommonsvc.exe 96 PID 3068 wrote to memory of 2952 3068 DllCommonsvc.exe 96 PID 3068 wrote to memory of 2296 3068 DllCommonsvc.exe 98 PID 3068 wrote to memory of 2296 3068 DllCommonsvc.exe 98 PID 3068 wrote to memory of 2296 3068 DllCommonsvc.exe 98 PID 3068 wrote to memory of 2116 3068 DllCommonsvc.exe 100 PID 3068 wrote to memory of 2116 3068 DllCommonsvc.exe 100 PID 3068 wrote to memory of 2116 3068 DllCommonsvc.exe 100 PID 3068 wrote to memory of 332 3068 DllCommonsvc.exe 101 PID 3068 wrote to memory of 332 3068 DllCommonsvc.exe 101 PID 3068 wrote to memory of 332 3068 DllCommonsvc.exe 101 PID 3068 wrote to memory of 1732 3068 DllCommonsvc.exe 102 PID 3068 wrote to memory of 1732 3068 DllCommonsvc.exe 102 PID 3068 wrote to memory of 1732 3068 DllCommonsvc.exe 102 PID 3068 wrote to memory of 1504 3068 DllCommonsvc.exe 103 PID 3068 wrote to memory of 1504 3068 DllCommonsvc.exe 103 PID 3068 wrote to memory of 1504 3068 DllCommonsvc.exe 103 PID 3068 wrote to memory of 2456 3068 DllCommonsvc.exe 104 PID 3068 wrote to memory of 2456 3068 DllCommonsvc.exe 104 PID 3068 wrote to memory of 2456 3068 DllCommonsvc.exe 104 PID 3068 wrote to memory of 2748 3068 DllCommonsvc.exe 105 PID 3068 wrote to memory of 2748 3068 DllCommonsvc.exe 105 PID 3068 wrote to memory of 2748 3068 DllCommonsvc.exe 105 PID 3068 wrote to memory of 2672 3068 DllCommonsvc.exe 106 PID 3068 wrote to memory of 2672 3068 DllCommonsvc.exe 106 PID 3068 wrote to memory of 2672 3068 DllCommonsvc.exe 106 PID 3068 wrote to memory of 1348 3068 DllCommonsvc.exe 107 PID 3068 wrote to memory of 1348 3068 DllCommonsvc.exe 107 PID 3068 wrote to memory of 1348 3068 DllCommonsvc.exe 107 PID 3068 wrote to memory of 1148 3068 DllCommonsvc.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d115e0a0e6e156abad894e933652dd3d2db3fbe4302f6581aaf09e353b4d3c14.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\Windows\fr-FR\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\DPX\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\de-DE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat"6⤵PID:3700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3744
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat"8⤵PID:856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2972
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"10⤵PID:3288
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2880
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\THL7XCWxQ1.bat"12⤵PID:2984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1444
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"14⤵PID:760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2028
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l7tVtcAquU.bat"16⤵PID:2284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:876
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\19YD2Vui68.bat"18⤵PID:3792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3868
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qpvm5o68kg.bat"20⤵PID:2868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3160
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WPmuDeaX4D.bat"22⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1932
-
-
C:\Windows\it-IT\sppsvc.exe"C:\Windows\it-IT\sppsvc.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\it-IT\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\it-IT\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Windows\Help\Windows\fr-FR\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Help\Windows\fr-FR\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Windows\Help\Windows\fr-FR\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Windows\Logs\DPX\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Logs\DPX\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Windows\Logs\DPX\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Globalization\Sorting\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\Sorting\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\de-DE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\de-DE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\de-DE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-726840079-8312053962740343291960643760151494709814109033781622795601-1945411415"1⤵PID:2836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57997421a7166827c449de548b5774e69
SHA152d1e26e2a3b585f9ff02ce4082c5179b5013bab
SHA2566b78af3ed20ce0ca3a47bd6be5a8054d4abb97a13bcc1e1911ca685d6d4d0c9d
SHA5121611198825f36024c6967845b53da272c3170b035fc8de8da2c9b143daa149c803c8567c3a4431e49280132663d46bbf918edd6d8961ae1ae38a286fcb2603ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538d0445cd88671bdba3d5ef99cf59b5b
SHA1a5a7d22c75cbd088b0c23e755b71bd2e7a3ff4c3
SHA25658b94cb7dfdef7e3a9c81a9d3a8847907ac39523dad933841f62130fef2b3856
SHA5123cda650172d0d106007cb986bcff206e8925db8359cea8416be842a29101dd6663e82a3fc291089de1acccfcbeffbc893c29147c183826fe53a0160b5760c87f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba7ab6a27417ddc0f25fdc3708464a28
SHA1eb8ce8bfc8d6e849ff6b975d5b9620931ae53c70
SHA256fc3363daf018daa74f8a390e555fa990c5d0fa48eba800ac67c9e8b2f30f5de0
SHA512a0dccfc9882fe9d5cae614541342735f658135f20994b484b03f1792693fd18262247bd9d210d6df7a2f09694f73812385bc5a22e3042b9313457e2dadc06332
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a4e5f29c45e6752b3baadac763f9d0b
SHA116ce438b736871276b274bd780742bce7c187d1a
SHA25643bcbee4bdcdd42bdf4de1d39f0b43270c01466603c252ab3a846af4bbc51b53
SHA512f034744d32512f7a12a92aa3f63276c941cd7d4aa64a54e62fbad1b6d1591ea4e1a1058fad9c2f8e324518d6bea4bbb68142bf06bfa162b2da19771e338f11a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502c48099a06d4bd10070c1b5bcb1f392
SHA17a98f083c7de39fa492a00047a4faab3e8e7d63d
SHA256dbf2bee0493b33da31348389355cc760e778db5d29d183f23a4c9d7d9098022b
SHA51287f52280ea4223cdf7ed02c798d6df9410c9337eb3f3aeca82bfa7ca163ac6255164fc37dc6e74460eef9d5ec69484796e67cb468425c56a0329f83be722b6f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5af300c6780352698b27322747812c183
SHA1e17390a313391e8d37402db18ae0683a1feff1f5
SHA256e392b0bac6a809c1b1cf7fa59a92deb6091cca68ecfd8535399478023ea4c8b6
SHA51286b96060ec1e6b95ad42faec964a7a01027702889bcede6623fd4e21b211583d024fbe99cbc8c68fbd0e729a765b7636c70eb5a663754a36f401207b23230530
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502b400b2821c404fe06d1e37c5d4b77a
SHA1768deec9d91c7c0bfb6824552b4cdfc542071d33
SHA2564f05fac05481beffeb8458d520401d90b0205790189e24e863b1e43fec7640ad
SHA512bf7f96e9a18984e557fe190a052af5898edb5f5e2ae2e635e41b0771fc85e5d513fd59884acd5ca35cee202d7294e119c48738d87d74f7fe43cff8d696aef409
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55622875c8dc9146c3f93fd19665f55c7
SHA13fdfb8da004957d75858f7c145f0731701d5f681
SHA2567aa23bba664ff3f91fe904284db1bac9ada6c214d37295331ec99f3be947f0b5
SHA51254dc374ded0b437862a5d35832dfb929532c875d6a43c6b2571e9b9edef89f1ef3354d419944291444d0a6e46d14d780467e95a0653bfbcb6a996b7e438b7c16
-
Filesize
192B
MD5a9e4220631dc1b742cca319509594dd5
SHA143ac75c0c111ac0f45b9f231f367214fff7c7e14
SHA2566f82f696420f5be8ce96f1f92af7f2a29fd66b6ac6c1323b64ef324913f040a9
SHA512cbed864db59adcf203a3b2e84b931d6c3c6b7cbebe914b968bf9eb270494bfbc3eafcaa5c5b96f046a42199b4c7acfc6e93c21eb841195ca66b8181f6f05b6ba
-
Filesize
192B
MD55b232a2f896c7589a7b5b75a3e18fb71
SHA14d7812f4faa14629cbc9d6a2918e204c3413234e
SHA256a8f7de933d9e6b53bf7bfac80beeda6a1633ce98ef62bf0b55b3c5f542262bbc
SHA512bb37978679dd9b47d208fb0cdd4fa7983b5f0f8df457b76256e61c239c3a706122ad649ed89bada852bd914a26c95bde7b1e29f8e278c605e8c2760016673859
-
Filesize
192B
MD53f5e09a750fce57274fa59b3d94cfd4d
SHA1afb5f09aa7f4827f0bb39997d5713c95800ba640
SHA256e8f4ed53372a04144e0ae278b5cba7207278301097b103f9d29d71c170028eff
SHA5121323f6480f37d4f2e4c780e2b56f70c48178d8060621e1dd2a15a61ce006a281b39a0b9c1fe38c98dd58549225d4aa57ede2c1563b4e23e8335cd3c7b0b077c3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
192B
MD5f0dd0df83fd75a676d93596012833bbc
SHA15dc42c99875895cd212f8ac2b21e9ac44d189467
SHA256486601eeb4ee5041e93607af1a9415a2d432b976a97c479adedcfd70c0e47514
SHA51210aabcf7a3a9d0d21d26ffda48e5803b12a75a2635ab3b945787992b4a8f4f1121ad21b5c1a209099b9f340b0c8210b354d5f85c91735d0683d82e88396377be
-
Filesize
192B
MD5ae47bcf93c84d182a0afdb3ca398c7ee
SHA1adf3658af8c95d88f73b2b4d26fe433966e17d32
SHA256bac964ea9c7c8ee0f26c97651681219c9728a4957c0c27437a1bd18b851172ee
SHA512a69d0deefac6ea3ccfb7f787825a50822293513b18a78b9445977e921075bc11790e850a2af3af8c468e0fd4464708647be92bc599bd31875bd87c40d7e4cd59
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
192B
MD5685d2d38a1a15f88142e91f232cb1577
SHA1cb1fccde4dd1a27e8da00cabcdbf30be5170ee8c
SHA256c5753de6098bc0afb20294d5685e27d806b1850e4cbeaacd8db80046d1cc6d36
SHA51217c2f47d661009fe71c031723c50e9603f118fc6d51f9c7b033e010bb6b96d0f2895859fe680de3b80aabd50d5a03c46a1351cd8e40911f93a6c581e7f252230
-
Filesize
192B
MD5a8a6c91a77c0e030b929ee6f868594c5
SHA116c7d55caeb18558202b82834d82b42b8f66bcc3
SHA2567efccdaaf1c3a4fdda3f96b90c7e82b26a211184a8a1c4d749d62f3df54e3d42
SHA5128335fdd19f9022b4e2396b5df0129243dfadecd5a7a0dcd050bab1b1f0d82617b754d0cf0eb1a18919578baa1191aac676325da71cff6f547df8c84ac9e4cef9
-
Filesize
192B
MD558de596b2551be34741019c7827990c1
SHA1d42966f7d15d79eb8192f5263e5f6ab150f6fc07
SHA256a7d2bf280b15bcaaebfa41defaec7c2752ba80be072893df280065578a7712fa
SHA512d1d45c2e494a72ee1e11023ee8a80bbb5e27d87a77013abfdc4f95d115066ea7a37894a6b43ec058a9cbef3300d707718891e3d60c33f6441b93e8f72e43c87f
-
Filesize
192B
MD5977efe4390181a99e118dcc8bfb6c2cd
SHA185705491bb7f2fb909ac3a1ad3ec38db036ac719
SHA25663972cde879d0e102a791ebc92bbafa733b0e6f4bd8a4a1776266aa2667359c4
SHA51213e1a3a8c9b5b5f84cbd1799d6a016bcd0ba76206648d9f0aac5f7b9e58518e5971614034cf752821ee2419284593101e3857ff9bdd20a81990b6bfb4a33bd94
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a4ffc8e54bd0f730be5892fc6e5a5040
SHA147baa31dd05a8530e4d445ee89ae043ccf606ea8
SHA256e630dcf1aab5efaf6738a39e11a1436fdd8eab4b4e16ecc23b8d8e1dd1246e91
SHA5122b5a3bc1b3c0f51a31351412f17d72ed27f969db943f1d44f5e20368207d3fd0cfa10fb5c47a3d137420ec11b90b014d91fb43d12155844c170bdccd9e2e1161
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478