Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 00:05
Behavioral task
behavioral1
Sample
JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe
-
Size
1.3MB
-
MD5
331934e4201e1b426ba8cec5b8c9bd5a
-
SHA1
922656fcfa804aa9edb83ffc344e30cdda6f73cf
-
SHA256
bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735
-
SHA512
62085889860c5729dc1b50e495dab4199d9b3cb01a28efc8419fd0dedd81dd39d8c1f647c2701ef60d5d8d79469e19092ffe8de3a659d82157752fca9d270f4c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 284 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2096 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2096 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016650-10.dat dcrat behavioral1/memory/2860-13-0x0000000001280000-0x0000000001390000-memory.dmp dcrat behavioral1/memory/1844-150-0x0000000001370000-0x0000000001480000-memory.dmp dcrat behavioral1/memory/892-386-0x0000000000280000-0x0000000000390000-memory.dmp dcrat behavioral1/memory/896-446-0x0000000000380000-0x0000000000490000-memory.dmp dcrat behavioral1/memory/1848-506-0x0000000000AF0000-0x0000000000C00000-memory.dmp dcrat behavioral1/memory/2732-567-0x0000000000BC0000-0x0000000000CD0000-memory.dmp dcrat behavioral1/memory/2976-627-0x0000000000130000-0x0000000000240000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2936 powershell.exe 1048 powershell.exe 1280 powershell.exe 2712 powershell.exe 1656 powershell.exe 2484 powershell.exe 2788 powershell.exe 2928 powershell.exe 2524 powershell.exe 2920 powershell.exe 2384 powershell.exe 856 powershell.exe 1828 powershell.exe 2996 powershell.exe 568 powershell.exe 2356 powershell.exe 2884 powershell.exe 1412 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2860 DllCommonsvc.exe 1844 System.exe 276 System.exe 1460 System.exe 1832 System.exe 892 System.exe 896 System.exe 1848 System.exe 2732 System.exe 2976 System.exe 316 System.exe -
Loads dropped DLL 2 IoCs
pid Process 2540 cmd.exe 2540 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 16 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 33 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 20 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\ja-JP\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\ja-JP\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\75a57c1bdf437c DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Web\Wallpaper\Scenes\dwm.exe DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Scenes\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\schemas\WCN\wininit.exe DllCommonsvc.exe File created C:\Windows\schemas\WCN\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3036 schtasks.exe 1492 schtasks.exe 2364 schtasks.exe 2100 schtasks.exe 1464 schtasks.exe 2064 schtasks.exe 2208 schtasks.exe 2808 schtasks.exe 1960 schtasks.exe 900 schtasks.exe 2792 schtasks.exe 2964 schtasks.exe 2292 schtasks.exe 2060 schtasks.exe 2328 schtasks.exe 1848 schtasks.exe 860 schtasks.exe 1752 schtasks.exe 1700 schtasks.exe 2744 schtasks.exe 2124 schtasks.exe 2460 schtasks.exe 2316 schtasks.exe 2068 schtasks.exe 1624 schtasks.exe 1800 schtasks.exe 1488 schtasks.exe 692 schtasks.exe 2772 schtasks.exe 3040 schtasks.exe 2024 schtasks.exe 316 schtasks.exe 2168 schtasks.exe 844 schtasks.exe 284 schtasks.exe 2732 schtasks.exe 2720 schtasks.exe 1908 schtasks.exe 1576 schtasks.exe 2676 schtasks.exe 1664 schtasks.exe 2020 schtasks.exe 2688 schtasks.exe 1968 schtasks.exe 1556 schtasks.exe 892 schtasks.exe 1820 schtasks.exe 1360 schtasks.exe 912 schtasks.exe 2496 schtasks.exe 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2860 DllCommonsvc.exe 2484 powershell.exe 1048 powershell.exe 2920 powershell.exe 2356 powershell.exe 1656 powershell.exe 2936 powershell.exe 1828 powershell.exe 2884 powershell.exe 1412 powershell.exe 2384 powershell.exe 1280 powershell.exe 2524 powershell.exe 2712 powershell.exe 2788 powershell.exe 856 powershell.exe 2928 powershell.exe 568 powershell.exe 2996 powershell.exe 1844 System.exe 276 System.exe 1460 System.exe 1832 System.exe 892 System.exe 896 System.exe 1848 System.exe 2732 System.exe 2976 System.exe 316 System.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2860 DllCommonsvc.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 1844 System.exe Token: SeDebugPrivilege 276 System.exe Token: SeDebugPrivilege 1460 System.exe Token: SeDebugPrivilege 1832 System.exe Token: SeDebugPrivilege 892 System.exe Token: SeDebugPrivilege 896 System.exe Token: SeDebugPrivilege 1848 System.exe Token: SeDebugPrivilege 2732 System.exe Token: SeDebugPrivilege 2976 System.exe Token: SeDebugPrivilege 316 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1940 2392 JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe 31 PID 2392 wrote to memory of 1940 2392 JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe 31 PID 2392 wrote to memory of 1940 2392 JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe 31 PID 2392 wrote to memory of 1940 2392 JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe 31 PID 1940 wrote to memory of 2540 1940 WScript.exe 32 PID 1940 wrote to memory of 2540 1940 WScript.exe 32 PID 1940 wrote to memory of 2540 1940 WScript.exe 32 PID 1940 wrote to memory of 2540 1940 WScript.exe 32 PID 2540 wrote to memory of 2860 2540 cmd.exe 34 PID 2540 wrote to memory of 2860 2540 cmd.exe 34 PID 2540 wrote to memory of 2860 2540 cmd.exe 34 PID 2540 wrote to memory of 2860 2540 cmd.exe 34 PID 2860 wrote to memory of 1656 2860 DllCommonsvc.exe 87 PID 2860 wrote to memory of 1656 2860 DllCommonsvc.exe 87 PID 2860 wrote to memory of 1656 2860 DllCommonsvc.exe 87 PID 2860 wrote to memory of 2484 2860 DllCommonsvc.exe 88 PID 2860 wrote to memory of 2484 2860 DllCommonsvc.exe 88 PID 2860 wrote to memory of 2484 2860 DllCommonsvc.exe 88 PID 2860 wrote to memory of 2524 2860 DllCommonsvc.exe 89 PID 2860 wrote to memory of 2524 2860 DllCommonsvc.exe 89 PID 2860 wrote to memory of 2524 2860 DllCommonsvc.exe 89 PID 2860 wrote to memory of 2788 2860 DllCommonsvc.exe 91 PID 2860 wrote to memory of 2788 2860 DllCommonsvc.exe 91 PID 2860 wrote to memory of 2788 2860 DllCommonsvc.exe 91 PID 2860 wrote to memory of 2356 2860 DllCommonsvc.exe 93 PID 2860 wrote to memory of 2356 2860 DllCommonsvc.exe 93 PID 2860 wrote to memory of 2356 2860 DllCommonsvc.exe 93 PID 2860 wrote to memory of 2920 2860 DllCommonsvc.exe 95 PID 2860 wrote to memory of 2920 2860 DllCommonsvc.exe 95 PID 2860 wrote to memory of 2920 2860 DllCommonsvc.exe 95 PID 2860 wrote to memory of 2936 2860 DllCommonsvc.exe 97 PID 2860 wrote to memory of 2936 2860 DllCommonsvc.exe 97 PID 2860 wrote to memory of 2936 2860 DllCommonsvc.exe 97 PID 2860 wrote to memory of 2712 2860 DllCommonsvc.exe 99 PID 2860 wrote to memory of 2712 2860 DllCommonsvc.exe 99 PID 2860 wrote to memory of 2712 2860 DllCommonsvc.exe 99 PID 2860 wrote to memory of 2996 2860 DllCommonsvc.exe 100 PID 2860 wrote to memory of 2996 2860 DllCommonsvc.exe 100 PID 2860 wrote to memory of 2996 2860 DllCommonsvc.exe 100 PID 2860 wrote to memory of 568 2860 DllCommonsvc.exe 101 PID 2860 wrote to memory of 568 2860 DllCommonsvc.exe 101 PID 2860 wrote to memory of 568 2860 DllCommonsvc.exe 101 PID 2860 wrote to memory of 2884 2860 DllCommonsvc.exe 102 PID 2860 wrote to memory of 2884 2860 DllCommonsvc.exe 102 PID 2860 wrote to memory of 2884 2860 DllCommonsvc.exe 102 PID 2860 wrote to memory of 2928 2860 DllCommonsvc.exe 103 PID 2860 wrote to memory of 2928 2860 DllCommonsvc.exe 103 PID 2860 wrote to memory of 2928 2860 DllCommonsvc.exe 103 PID 2860 wrote to memory of 2384 2860 DllCommonsvc.exe 104 PID 2860 wrote to memory of 2384 2860 DllCommonsvc.exe 104 PID 2860 wrote to memory of 2384 2860 DllCommonsvc.exe 104 PID 2860 wrote to memory of 1048 2860 DllCommonsvc.exe 105 PID 2860 wrote to memory of 1048 2860 DllCommonsvc.exe 105 PID 2860 wrote to memory of 1048 2860 DllCommonsvc.exe 105 PID 2860 wrote to memory of 1280 2860 DllCommonsvc.exe 108 PID 2860 wrote to memory of 1280 2860 DllCommonsvc.exe 108 PID 2860 wrote to memory of 1280 2860 DllCommonsvc.exe 108 PID 2860 wrote to memory of 1828 2860 DllCommonsvc.exe 110 PID 2860 wrote to memory of 1828 2860 DllCommonsvc.exe 110 PID 2860 wrote to memory of 1828 2860 DllCommonsvc.exe 110 PID 2860 wrote to memory of 1412 2860 DllCommonsvc.exe 112 PID 2860 wrote to memory of 1412 2860 DllCommonsvc.exe 112 PID 2860 wrote to memory of 1412 2860 DllCommonsvc.exe 112 PID 2860 wrote to memory of 856 2860 DllCommonsvc.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfacbc02a468bbdb5dcf18ed6c6f88997e6c9970a6c34f7fa96b4f9a2d539735.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\Crashpad\reports\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\ja-JP\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\schemas\WCN\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Scenes\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SendTo\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fOX4HfKdkR.bat"5⤵PID:1832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2064
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"7⤵PID:580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1452
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat"9⤵PID:2712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2844
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"11⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:568
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BcPyovVCSH.bat"13⤵PID:1500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1264
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PliZKNaLvF.bat"15⤵PID:1756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2552
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LZh5ueQJla.bat"17⤵PID:1460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1792
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iIDKKqsGny.bat"19⤵PID:1972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2608
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"21⤵PID:2396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2524
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YKuCD7w8Ue.bat"23⤵PID:856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:880
-
-
C:\providercommon\System.exe"C:\providercommon\System.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\Crashpad\reports\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\Temp\Crashpad\reports\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\schemas\WCN\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\schemas\WCN\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\schemas\WCN\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\Web\Wallpaper\Scenes\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Scenes\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\Web\Wallpaper\Scenes\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\SendTo\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\SendTo\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527bfbb7daeb428b23015d03e1e5d5cd9
SHA1db0a649be9212f32cac1956193b5eaaab5b3d5ac
SHA256bd7e30a906cb60ae660f153c3a798ad32e8d29e11f1b0ce11e77a4c8d0e32208
SHA512e53c306d5a718a0e283410f213b4acca2e1f9cb928ba91740b274837af8415de3cffad07c9d2b9b914cd8f83647f471aa1b07142679341b19e4f1985c663dde6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c87b4aa21fa5eb48f42e272247fa16d
SHA1c8763ef3a74aa37a3d1a577638caf059654b399c
SHA2564a899d89d957c71e286f3ce5c1614c842c335fbad8ccb516618bf20424ebf4e9
SHA512c87b9d6537b6a4e2b44cdffa41227a44cb1bddf269ae4c429daa71d45ce3f9837a0772969276c774952266ba752df6bd3de0d98658a44d931c9d1f7d17315729
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5946ebfcf0c2797826b755cce390bb953
SHA1dedee974a6f6ee2c5c27ebf6b2dbac62d0d4037b
SHA256d823f7cd7012f2196ce7f30c9c49e2d0b78411ee6d71222b137a3ba1275fe89b
SHA5125c7a093cad36c221bb6a253e651a28aa88cd43a6d80a9c98cfb6ef2e38770ec39a22d0f029d71aa440c7048f6c617705f168e3fc5682d25450838c269e98a560
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f06290f248589eb745e82d6d59677c27
SHA1f5f649abe2f5e8c967c73e681846ff99732ae3ad
SHA2564914f993d50548fde18a1d390977c4e40f3202b85a2e923aa5339055ed0cad37
SHA512320f136b773dc91910fc181298128777e42370fb643fd3d5216b91007c9857ee95f764ad9eb563910130703bc8c5d83c41ef34676a386d171f1b8cbf2aea30c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e4598b51b52712907200d1393ce1ac3
SHA19dcd44bab0e303be4b431c811e82d2a959c22e0c
SHA256ffdbf9d539f73e5d162899646c31c17bac841171f6a10475171c5902c9817ad8
SHA5125bb818416783f673a177fbc5daeeff1e189bd526e62a2f56e614f160f244bb7f05fb8c87c2f8d3da81e58afbb260dac15d5aa6731c85efbe7fd18cd7e5705c41
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c5ef35b50babe28c1aa3a2c37ad505b
SHA1ff869a072ac504442e7af9b4fd0f7006d28c43fe
SHA256b0c946267fdd040935eb24cad4e83079e1445333370f1f3d7076a41d31a41ded
SHA512f36613227b70dda37678ebf1cdc58b14c6d8f297096bae0b2f8aa3121a190203d613ca0a298f6d0bd1d28ee44866f4401c0dfb19041dd3f1a780f6c1f3c3d3f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eda7047bda2de11e83a26ef20fc43d1f
SHA165d064a08f9d91b7edf9061e201bced3515ebf86
SHA256716c91e350de24e49f1edf27021873da9ee360783ab8f12170ddbc3a19eb8f08
SHA512d0dce9cf1d69fa922fbb851f804180efce787f72c8f0761f2ebb90e06b9127e91110144a4f3a29b251b9a965f95de041740d884df581cabebccd08e079278124
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5135611ddf78087e233b3c2d43ffac44b
SHA145ced9bea6a00afeb24d2341e285974849a09fae
SHA256f6c8de4e6c785c97a3f9bf0fdfdff66cfd4903c9d43ac00e74d8c8152138c8e9
SHA5122f5b32ee46fca358ddb7e810ef469a3d6c928550971d9151d5bf6b5d5be468aae497bcb8fb866a50b2875727f15f4306521d7c10edcac98dc26866a510248fd5
-
Filesize
193B
MD59d0f5b9bf9e0cd4fba9d77ff07875c79
SHA1a2d26ff8bbf78e3e1dfea0f6ce018e11289fe5bb
SHA256006a71a26bbef792852de19c43b08a4daac0a9681562848fe5c1b2cba73f4ba2
SHA512923f3553e94b5b56bc600d5d7887432496e129dd7efa2f9c38d19826f3330184fd87d15ef4b4ccff6ad4968fed2eacef23975e491fbe2b01e67dc6d904fe352e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
193B
MD576c919baeafa076c6f1ebd563cc04736
SHA125733e285a194ec93547fa448a64d34c8f225418
SHA25632054682ab0f5dd9685b97dba61012ffe9b75d2ccfa6584bd4e6e22deab2e732
SHA512ee4271f6bb3767aa3123bd54e8f4ca1a004c69015f6abee81c411583178f9a2cf72d29721620961f2805860c7607b5855e92752998a6e77ea5b7e207adcd2e37
-
Filesize
193B
MD52dc15da419aa5d04e9947adcb53f7c38
SHA11128672d4e352f7ba2750e8938536ddd6cecc5e3
SHA256a47153b07774364b7e6d02225353efc04d097f8d29bf4e2e4360d23574cbd1e7
SHA512481711ee9fb2249df3b1712d35efc1929962ca37d50f00a907d2fa1aa56c53942dc546302876d1441796e15e9706fd533d68c15e21eef23c8a93a5064ff65fac
-
Filesize
193B
MD5d77a3aeb087942bb81e46ae25a0e102e
SHA106810427268e9d7eff99b2e94b24d743141cd04a
SHA256098bf8a0c2720ac9117dacc3db97f9ee493ebe4a3b924c88c9832c825b987f66
SHA5125ec45aa2f7a7d00936fd451b2f42122d04099a42f9d76cf79234d56168e4670795b8a02573dc5d1444f8ca68697a39ab939511b97ee0a0b6c8e57a792409c138
-
Filesize
193B
MD5e2e8f5e201448bc01ad65904dfb8ad09
SHA187617b838408faf7c28feaef0e6931ac547d8aa8
SHA2564b15271078345369813e8a073b662f11d6a9ab88fe11ca9192e04f071b105a4c
SHA512585d6936763ed7a1a49add1531275176bfef29b7d3efeda4ad4d92d9554b42bd548139e63d5fe0cc937b1e4d81786b3abd11f5e4ce3d6c9f232c5feb70e40ea5
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
193B
MD5fd94881ad377562ccb5c87952c2c8ea1
SHA1d722e5acdb7a020515700e793e161079000bdcfd
SHA256edbd70e846e8197500c2d64d470dd8b0234901a3bf0f3f9eac903fa51c59f7ec
SHA512a99daf644767a6a366f2811d3a137d876671ba3decefcf42860b4b78fbc68741146b7c861a8d26956325d23c61c16e267d5bf492521ff9a1e18da2fa2bb3a982
-
Filesize
193B
MD5b9f307b784f762e37c9bc138144050f2
SHA100ea9be45f4d071a3129960cb781c1bbb0cdfecf
SHA256ba53e6c0f2c4498b13a3d5e47ab25d1aecd687d8e714fb14fb366267c80e4863
SHA512ead8790bb81c7e394ed35a53a6fd254b7620356d047ee36f6c8379aa9679e18e7678db3c15c1721dd4e9c0eebf664289129123219043d7af56ed9dfd98b76e56
-
Filesize
193B
MD58d49c5033fc25cb8afe1f2881596d2d4
SHA1a893ad64fc203f285409e6a5a59168b4b86a9552
SHA256504c80f5c3d4e18b9a31607ac1f6bebf5bed812b57f3a1b50754460d7b1bdfa4
SHA5129a8f7c8d61cd64486a79bc33413904a285242591141dc98cae593123734023a9d359ef9e58d3cb45679ebe8ed681ab683c4bf9f92f80549a95c7e658fb0b625c
-
Filesize
193B
MD5fc5a3fd8d9c8b39f0247a68a29058406
SHA1e5058beb3e11546eaa4afb639aec56ccf2ebe133
SHA256f89c81370e51c2650b00333b3f32a56e2f0d3eb042a65efa4e9a1037c80a2097
SHA51219a00f32e24335b4c74efe8cd9ec9edff3f9d3f3289fc68702b199fb30da8dc7a233eae4faa852e3c350cba1a609543d60ee4c37108ef3ee97cb99f1fa34eecf
-
Filesize
193B
MD593b25455aa1f5822500b86aa812eb77b
SHA19999f5a7ff2545752ea4cb1ff560cda9a75e0b39
SHA256a195615689d74bac9ca58d504a579662e984045c32d610827a1d41317d06e182
SHA51231536618c9749372c45b444b509e0198edc86f055900c661170a12867c607c832a8aaae9d6d0a32a295fc7cc549d3cf3d771b05c205c17ee7e5e79490fa0f869
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa5845a09213b2d8683aa7176f483758
SHA13696d0322c2a41a77f6b642f836dfd5d6ae6365f
SHA2565223268cdc78b704ff579467fa8ed8006a4c08752003fcae67da36dd150a64c5
SHA512e77489e9c58b6dd2f98e76434d605d72325b13e6fd69508a9345915febaecc88f194df12712c7ef11dd3f8c955961675d3f6297d36e9b3c8ce8a37a7355df515
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478