Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 02:38
Behavioral task
behavioral1
Sample
JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe
-
Size
1.3MB
-
MD5
4dc5e1da87bb755ab36e16fca402d5cc
-
SHA1
e837f2f3f5ad1439852991b83238c03240d3bde2
-
SHA256
74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281
-
SHA512
f005fd56abe3cb4d31650bdd7dcc0282540de39f8dca2c7594f1e98203decf7abf857d5581eef1813e2bf1d4b336b6219acdf70fd80999848aebd05ba50b43eb
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 108 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2932 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2932 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016d69-9.dat dcrat behavioral1/memory/2152-13-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat behavioral1/memory/1188-160-0x0000000001380000-0x0000000001490000-memory.dmp dcrat behavioral1/memory/1736-279-0x0000000000060000-0x0000000000170000-memory.dmp dcrat behavioral1/memory/612-339-0x0000000000320000-0x0000000000430000-memory.dmp dcrat behavioral1/memory/2124-399-0x0000000000AD0000-0x0000000000BE0000-memory.dmp dcrat behavioral1/memory/2436-459-0x0000000000F80000-0x0000000001090000-memory.dmp dcrat behavioral1/memory/1956-578-0x0000000001110000-0x0000000001220000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2972 powershell.exe 2228 powershell.exe 2568 powershell.exe 1496 powershell.exe 2644 powershell.exe 1104 powershell.exe 2508 powershell.exe 1904 powershell.exe 2600 powershell.exe 1384 powershell.exe 3044 powershell.exe 2684 powershell.exe 2836 powershell.exe 2884 powershell.exe 1460 powershell.exe 1756 powershell.exe 584 powershell.exe 948 powershell.exe 1892 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2152 DllCommonsvc.exe 2944 DllCommonsvc.exe 2764 DllCommonsvc.exe 1188 taskhost.exe 2236 taskhost.exe 1736 taskhost.exe 612 taskhost.exe 2124 taskhost.exe 2436 taskhost.exe 2860 taskhost.exe 1956 taskhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2196 cmd.exe 2196 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 16 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\it-IT\wininit.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\it-IT\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\it-IT\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\69ddcba757bf72 DllCommonsvc.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Defender\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\csrss.exe DllCommonsvc.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\1031\088424020bedd6 DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\csrss.exe DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\886983d96e3d3e DllCommonsvc.exe File opened for modification C:\Windows\system\lsm.exe DllCommonsvc.exe File created C:\Windows\system\101b941d020240 DllCommonsvc.exe File created C:\Windows\it-IT\csrss.exe DllCommonsvc.exe File created C:\Windows\system\lsm.exe DllCommonsvc.exe File created C:\Windows\it-IT\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework64\1031\conhost.exe DllCommonsvc.exe File created C:\Windows\diagnostics\index\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe 1824 schtasks.exe 1560 schtasks.exe 1968 schtasks.exe 2764 schtasks.exe 2044 schtasks.exe 2260 schtasks.exe 1584 schtasks.exe 2468 schtasks.exe 1604 schtasks.exe 2080 schtasks.exe 1648 schtasks.exe 1752 schtasks.exe 1716 schtasks.exe 1768 schtasks.exe 2564 schtasks.exe 2188 schtasks.exe 2652 schtasks.exe 2640 schtasks.exe 2508 schtasks.exe 1600 schtasks.exe 2244 schtasks.exe 2660 schtasks.exe 1064 schtasks.exe 108 schtasks.exe 1036 schtasks.exe 1944 schtasks.exe 1820 schtasks.exe 896 schtasks.exe 2868 schtasks.exe 2692 schtasks.exe 2136 schtasks.exe 2260 schtasks.exe 296 schtasks.exe 2444 schtasks.exe 572 schtasks.exe 1752 schtasks.exe 1716 schtasks.exe 1084 schtasks.exe 960 schtasks.exe 1784 schtasks.exe 2752 schtasks.exe 2012 schtasks.exe 1492 schtasks.exe 2588 schtasks.exe 1968 schtasks.exe 2948 schtasks.exe 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2152 DllCommonsvc.exe 2644 powershell.exe 1496 powershell.exe 1460 powershell.exe 2972 powershell.exe 2944 DllCommonsvc.exe 2944 DllCommonsvc.exe 2944 DllCommonsvc.exe 2600 powershell.exe 1384 powershell.exe 2228 powershell.exe 3044 powershell.exe 2884 powershell.exe 2684 powershell.exe 1756 powershell.exe 584 powershell.exe 2568 powershell.exe 2836 powershell.exe 2764 DllCommonsvc.exe 948 powershell.exe 1892 powershell.exe 2508 powershell.exe 1104 powershell.exe 1904 powershell.exe 1188 taskhost.exe 2236 taskhost.exe 1736 taskhost.exe 612 taskhost.exe 2124 taskhost.exe 2436 taskhost.exe 2860 taskhost.exe 1956 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2152 DllCommonsvc.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2944 DllCommonsvc.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2764 DllCommonsvc.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 1188 taskhost.exe Token: SeDebugPrivilege 2236 taskhost.exe Token: SeDebugPrivilege 1736 taskhost.exe Token: SeDebugPrivilege 612 taskhost.exe Token: SeDebugPrivilege 2124 taskhost.exe Token: SeDebugPrivilege 2436 taskhost.exe Token: SeDebugPrivilege 2860 taskhost.exe Token: SeDebugPrivilege 1956 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2620 2200 JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe 30 PID 2200 wrote to memory of 2620 2200 JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe 30 PID 2200 wrote to memory of 2620 2200 JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe 30 PID 2200 wrote to memory of 2620 2200 JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe 30 PID 2620 wrote to memory of 2196 2620 WScript.exe 32 PID 2620 wrote to memory of 2196 2620 WScript.exe 32 PID 2620 wrote to memory of 2196 2620 WScript.exe 32 PID 2620 wrote to memory of 2196 2620 WScript.exe 32 PID 2196 wrote to memory of 2152 2196 cmd.exe 34 PID 2196 wrote to memory of 2152 2196 cmd.exe 34 PID 2196 wrote to memory of 2152 2196 cmd.exe 34 PID 2196 wrote to memory of 2152 2196 cmd.exe 34 PID 2152 wrote to memory of 2972 2152 DllCommonsvc.exe 45 PID 2152 wrote to memory of 2972 2152 DllCommonsvc.exe 45 PID 2152 wrote to memory of 2972 2152 DllCommonsvc.exe 45 PID 2152 wrote to memory of 1496 2152 DllCommonsvc.exe 46 PID 2152 wrote to memory of 1496 2152 DllCommonsvc.exe 46 PID 2152 wrote to memory of 1496 2152 DllCommonsvc.exe 46 PID 2152 wrote to memory of 1460 2152 DllCommonsvc.exe 47 PID 2152 wrote to memory of 1460 2152 DllCommonsvc.exe 47 PID 2152 wrote to memory of 1460 2152 DllCommonsvc.exe 47 PID 2152 wrote to memory of 2644 2152 DllCommonsvc.exe 48 PID 2152 wrote to memory of 2644 2152 DllCommonsvc.exe 48 PID 2152 wrote to memory of 2644 2152 DllCommonsvc.exe 48 PID 2152 wrote to memory of 2944 2152 DllCommonsvc.exe 53 PID 2152 wrote to memory of 2944 2152 DllCommonsvc.exe 53 PID 2152 wrote to memory of 2944 2152 DllCommonsvc.exe 53 PID 2944 wrote to memory of 2600 2944 DllCommonsvc.exe 81 PID 2944 wrote to memory of 2600 2944 DllCommonsvc.exe 81 PID 2944 wrote to memory of 2600 2944 DllCommonsvc.exe 81 PID 2944 wrote to memory of 1384 2944 DllCommonsvc.exe 82 PID 2944 wrote to memory of 1384 2944 DllCommonsvc.exe 82 PID 2944 wrote to memory of 1384 2944 DllCommonsvc.exe 82 PID 2944 wrote to memory of 1756 2944 DllCommonsvc.exe 83 PID 2944 wrote to memory of 1756 2944 DllCommonsvc.exe 83 PID 2944 wrote to memory of 1756 2944 DllCommonsvc.exe 83 PID 2944 wrote to memory of 3044 2944 DllCommonsvc.exe 84 PID 2944 wrote to memory of 3044 2944 DllCommonsvc.exe 84 PID 2944 wrote to memory of 3044 2944 DllCommonsvc.exe 84 PID 2944 wrote to memory of 2228 2944 DllCommonsvc.exe 86 PID 2944 wrote to memory of 2228 2944 DllCommonsvc.exe 86 PID 2944 wrote to memory of 2228 2944 DllCommonsvc.exe 86 PID 2944 wrote to memory of 584 2944 DllCommonsvc.exe 87 PID 2944 wrote to memory of 584 2944 DllCommonsvc.exe 87 PID 2944 wrote to memory of 584 2944 DllCommonsvc.exe 87 PID 2944 wrote to memory of 2884 2944 DllCommonsvc.exe 88 PID 2944 wrote to memory of 2884 2944 DllCommonsvc.exe 88 PID 2944 wrote to memory of 2884 2944 DllCommonsvc.exe 88 PID 2944 wrote to memory of 2836 2944 DllCommonsvc.exe 89 PID 2944 wrote to memory of 2836 2944 DllCommonsvc.exe 89 PID 2944 wrote to memory of 2836 2944 DllCommonsvc.exe 89 PID 2944 wrote to memory of 2684 2944 DllCommonsvc.exe 91 PID 2944 wrote to memory of 2684 2944 DllCommonsvc.exe 91 PID 2944 wrote to memory of 2684 2944 DllCommonsvc.exe 91 PID 2944 wrote to memory of 2568 2944 DllCommonsvc.exe 99 PID 2944 wrote to memory of 2568 2944 DllCommonsvc.exe 99 PID 2944 wrote to memory of 2568 2944 DllCommonsvc.exe 99 PID 2944 wrote to memory of 2764 2944 DllCommonsvc.exe 100 PID 2944 wrote to memory of 2764 2944 DllCommonsvc.exe 100 PID 2944 wrote to memory of 2764 2944 DllCommonsvc.exe 100 PID 2764 wrote to memory of 948 2764 DllCommonsvc.exe 114 PID 2764 wrote to memory of 948 2764 DllCommonsvc.exe 114 PID 2764 wrote to memory of 948 2764 DllCommonsvc.exe 114 PID 2764 wrote to memory of 1104 2764 DllCommonsvc.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_74f59e8ee642813f8477531590db858c72da3f787c9583cea1c50606b1f80281.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\system\lsm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\winlogon.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\1031\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WMIADAP.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\wininit.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\System.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4C5OnvVXGa.bat"7⤵PID:1956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2240
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjTee716Rl.bat"9⤵PID:2020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"11⤵PID:1488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat"13⤵PID:1640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"15⤵PID:2772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cu7QADyCUt.bat"17⤵PID:2268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:584
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bYn7JG6kRk.bat"19⤵PID:1868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"21⤵PID:2756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:276
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Windows\system\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\system\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Windows\system\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Windows\Microsoft.NET\Framework64\1031\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\1031\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\Microsoft.NET\Framework64\1031\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5fa11b61a84e695f43dc0139104a33e
SHA1daa334f3649c125ef20ca16af66e3b58d818a8b0
SHA2564f5d872ebd572477386746aa306a2153a7be3df9865cefffd8f85f0bf38d592b
SHA512d794514cc751df906138a5634ed3da3f8d3703bcddec1a3be23fbcf50fbe1d2b26fbf72b7debd719acbbb7117de4033d542ceef543f23e1a5415b2db68139625
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5edfffb51cee6f41b85dc3b9e819f63fc
SHA10a6b2a501dd2c08667e3cb0d991d50ab28f006af
SHA2567412896465c4cb69214535b5299fc25f68d7dffcdddb6e279edf47f8abfc052b
SHA51232aadf4ec0a19a77cbe966d92af263577806f556e5444dc3ee73be6c871d4a95fb115c9121181b9bf49b37a147dbbe9fdc8fde07a3518c47180b8ebc4dd06f8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505883a5e6b1befef986e170bb4f2b9e3
SHA1b820d45415579424d87e6da990e3352ecf32124a
SHA25605409eca31d44fcac6cabbffeeb941a22077bc5ca929c5dc7f78c066e6016a99
SHA512b28d0fa2bd56c8aca4465c413386d80021bc4027b9187729072793e9aa4ff2ae7bbe5214d869517fc65ef3ccf58d9f3eadce73614adea32a9ba71a3f5e33c9b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570ba38b26ddf1c2b8e2204efa5764e79
SHA12440dcd0146992f429e9ff5b5369719eff276bbe
SHA256bcee179451b208fca2b6e778207d60bf7dcdd64fa77d4be4c97af12e92216c81
SHA512ec779dda4321c847d8d77e8266384dcc83c568d66050bf1f118e51ddb2f74875b3ed9222aa1bc8799189b3c96fb25a47145af6065b3a5b98a9b7f0c50b5906f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e8d9380bda1680829a578a7eaa5d621
SHA17dc6ffd4929241bb6d552b8a6e22e44f6330ccb2
SHA256c91d184c75801589c8fd606c881186a3eac7c92b00d75b3edab4e1e0da20ec5b
SHA5129ca77ddb3f871de09d27ea4f45248dcf1dc08a913cbc6ff1370171753a71025937d6b830547b462efaf1566d50e7f96c36ce83b28381757a66aed4790d89ac8c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b552a1d8505606d6eac5b9f723b3125c
SHA1e3fab40a2fff0a9a8e2c39f0caad8c3b051d0564
SHA25600b88c04c227f8804d30bcb62f471da198c533cff7d1807acf81ec73d296e11a
SHA5126d0d3add7d7fd646c9c917fd1d6a1d5c22dc4f6e6093505d46ffe86b19c8b93ca0c38fed6283db620d09e0a7719bf1c86fa6c048db87347c324dbabe5fa31af7
-
Filesize
225B
MD522a62f6106cd9068635cb63b503e9cf3
SHA145da87a957c84a0dbbc928a0d35ea687caccbd04
SHA2561783351a687d0be1c4b445edbb3ecc4421b4c91b2bbcaf46ddee2a831fd40349
SHA51270418696e83208b4fb89acfde80283bd39f8135bdd81a16cfa4a13ccfb6ad9ba222251a1470e90d026b3686a79383ac8ac70786ba12ca3ca5b80960aa198e3de
-
Filesize
225B
MD5224ddd490096a72389ca9dda74b90aed
SHA1f2fd091585237db4677c014024bbfc7b765a81cb
SHA256d88f3e9a2be0550df9a595fc09ff2740c5bde6606be5eb3b3862c84b8b9200f2
SHA512d6801637af48e1a50a40a5d7322ff965fb7e0e7f04b3adc8210776f7daf3dfa51bc5dd641a17ff0df0740a0fc0a84e7b92fa712b289f00072cb9a9570c8781c2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD588c4791f20b10c49b88981932f2682fa
SHA14de3dbc044a28e0f253c76fc3b133606293c1ebe
SHA2568cedb3e89ef285044c4a554751eba3d0bc3753996155616a05556cccb31bd2be
SHA51253c877198b509e5910f067627a64ec9c6297761c41bb099400e9b64d5eeb3ee71c6e405fce11cf45fbb837852b0506d293012e08368fe1a77b882cc2a4471047
-
Filesize
225B
MD5a4dc860bea044be477f56a52f8423649
SHA1f8a26cd12e07c7e544132dc3ca68d648ab52eeea
SHA25614b8f4a7b5f6c25fe4975c30136365682a5768951f1ebd6c4fc73f8e3f0f9ec4
SHA51249301bb8887300ed6d21a46656d3297bb1e89ec3a4001d86dfdf40046ed3b13d364c15ce156a4c30afcb4f881f6959de8dfc216e064c785e949a0525ff96c9af
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5efeda6806a5ce996de0662c30f071eb7
SHA1fbde9e7181a5a801a84ab15014c57f7ccb70fa69
SHA2561a8ba8e73fd99c62d55d076dc17b8a646003aa27f530de247d9e5acb204858d1
SHA512122c2c4e23c3cc1acffd7a1973a496c1c994068fb62ef3c9c6347b226b27d6e5360fb461c306efb8a97b52038337bb3e0e22ab5791722c7f7311960cee1b2f28
-
Filesize
225B
MD59102da467965cdecb0e1ea5d77535882
SHA13d4cac60b3d0503ea6ece66a137775b1acb152e3
SHA256cf8b4a9cbfcfbf0ad34d100ec7fa2086d34efe6f7a2929cb50a17b61464cefa9
SHA512d85b7ee040f668354f4a7fa8752ea5dbcbaf06f8e77076e188ce4b214334a1012a2ff07b19d2714da22e855b2176ac92b6cea722b585dd05b068808569f680e5
-
Filesize
225B
MD5e445dc7d2b80c05d53d7fdc6d53c0384
SHA156d90241869b469c2a28f21a9625f591d33b730b
SHA2565eb6b9b8a137e6c0bff94f13f71f60eab14c94657f0ee8d3d4294787f7b7dfae
SHA51220d4c965868da9f3b14bf407aa24da4d0e51bf3f04e4fc20e54a4a68e74e773d949e7c118c44674b12a3b206ef2cedcd9cded1b65d713013c17c907b995bfde2
-
Filesize
225B
MD56b42bb358337903cebd9758933a18ba9
SHA1aabbb6bc2106fab5416540047e6e2f251aa3b12a
SHA25644ce377e9398a5cb4742ab00d89eba5ba41c597b3ad3549919e5d9de89954f0b
SHA5122bafe6e05eb0f823772e54ec5574c4db10d34be2774c02d364be565477a687386d61016fca247dc1e6e572ce245014c8f1016f21e7637be543c92b0821a535d4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53c01c0411d0fb272192f6ddf17b9d324
SHA165644740b9a56f0cd131f2922d9fad3140e7196e
SHA2568025d120d5da256528af8d534f0418ff3bd3d56a231f424d6d88048d7830da42
SHA5129339edaa616e7ef97aa6ba807c1da4b1feb93450401462ff20f2660b6ba44cfaa069d58cbef9ba9e47cccf21653817306f08a49c57104281a9974b5833ac1773
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394