Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:59
Behavioral task
behavioral1
Sample
JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe
-
Size
1.3MB
-
MD5
c100d89ca777bafeab313b6c471b95d8
-
SHA1
d754c21e703795aef9870b8b91beb5eb597f1f1f
-
SHA256
863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f
-
SHA512
8dbad1b44c3b3f05d411b0f4dbb967fcacaff53f1cf825edf22e9c2f3c9702f839e3df66b0448b6174854d58137912aa43eef3ffc63505826cb8cf670897ba1d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2564 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2564 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016e1d-12.dat dcrat behavioral1/memory/2852-13-0x0000000000200000-0x0000000000310000-memory.dmp dcrat behavioral1/memory/1152-130-0x0000000000840000-0x0000000000950000-memory.dmp dcrat behavioral1/memory/2880-190-0x00000000001E0000-0x00000000002F0000-memory.dmp dcrat behavioral1/memory/2868-251-0x0000000000210000-0x0000000000320000-memory.dmp dcrat behavioral1/memory/2184-312-0x0000000000C30000-0x0000000000D40000-memory.dmp dcrat behavioral1/memory/2680-491-0x0000000000300000-0x0000000000410000-memory.dmp dcrat behavioral1/memory/2284-551-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/2592-611-0x0000000000E70000-0x0000000000F80000-memory.dmp dcrat behavioral1/memory/2348-671-0x0000000001230000-0x0000000001340000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1612 powershell.exe 1520 powershell.exe 1296 powershell.exe 3024 powershell.exe 1720 powershell.exe 3060 powershell.exe 1080 powershell.exe 2164 powershell.exe 2220 powershell.exe 896 powershell.exe 1008 powershell.exe 1616 powershell.exe 1588 powershell.exe 1352 powershell.exe 2744 powershell.exe 1000 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2852 DllCommonsvc.exe 1152 dwm.exe 2880 dwm.exe 2868 dwm.exe 2184 dwm.exe 1392 dwm.exe 1368 dwm.exe 2680 dwm.exe 2284 dwm.exe 2592 dwm.exe 2348 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2864 cmd.exe 2864 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 5 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 23 raw.githubusercontent.com 4 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 34 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\taskhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\it-IT\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Icons\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\it-IT\wininit.exe DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\winsxs\audiodg.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1324 schtasks.exe 1728 schtasks.exe 2908 schtasks.exe 2976 schtasks.exe 2240 schtasks.exe 2980 schtasks.exe 1920 schtasks.exe 2380 schtasks.exe 1160 schtasks.exe 796 schtasks.exe 2116 schtasks.exe 1816 schtasks.exe 768 schtasks.exe 1552 schtasks.exe 1336 schtasks.exe 648 schtasks.exe 1896 schtasks.exe 1096 schtasks.exe 2336 schtasks.exe 2260 schtasks.exe 2244 schtasks.exe 1884 schtasks.exe 1464 schtasks.exe 2076 schtasks.exe 1060 schtasks.exe 2636 schtasks.exe 2640 schtasks.exe 2216 schtasks.exe 2888 schtasks.exe 556 schtasks.exe 264 schtasks.exe 3048 schtasks.exe 2952 schtasks.exe 2936 schtasks.exe 2148 schtasks.exe 2144 schtasks.exe 2268 schtasks.exe 900 schtasks.exe 2476 schtasks.exe 2824 schtasks.exe 2436 schtasks.exe 1560 schtasks.exe 3032 schtasks.exe 1984 schtasks.exe 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2852 DllCommonsvc.exe 2744 powershell.exe 1616 powershell.exe 3024 powershell.exe 1000 powershell.exe 1296 powershell.exe 2164 powershell.exe 1588 powershell.exe 3060 powershell.exe 2220 powershell.exe 1080 powershell.exe 1612 powershell.exe 896 powershell.exe 1720 powershell.exe 1008 powershell.exe 1520 powershell.exe 1152 dwm.exe 2880 dwm.exe 2868 dwm.exe 2184 dwm.exe 1392 dwm.exe 1368 dwm.exe 2680 dwm.exe 2284 dwm.exe 2592 dwm.exe 2348 dwm.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2852 DllCommonsvc.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1152 dwm.exe Token: SeDebugPrivilege 2880 dwm.exe Token: SeDebugPrivilege 2868 dwm.exe Token: SeDebugPrivilege 2184 dwm.exe Token: SeDebugPrivilege 1392 dwm.exe Token: SeDebugPrivilege 1368 dwm.exe Token: SeDebugPrivilege 2680 dwm.exe Token: SeDebugPrivilege 2284 dwm.exe Token: SeDebugPrivilege 2592 dwm.exe Token: SeDebugPrivilege 2348 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2708 1900 JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe 30 PID 1900 wrote to memory of 2708 1900 JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe 30 PID 1900 wrote to memory of 2708 1900 JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe 30 PID 1900 wrote to memory of 2708 1900 JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe 30 PID 2708 wrote to memory of 2864 2708 WScript.exe 31 PID 2708 wrote to memory of 2864 2708 WScript.exe 31 PID 2708 wrote to memory of 2864 2708 WScript.exe 31 PID 2708 wrote to memory of 2864 2708 WScript.exe 31 PID 2864 wrote to memory of 2852 2864 cmd.exe 33 PID 2864 wrote to memory of 2852 2864 cmd.exe 33 PID 2864 wrote to memory of 2852 2864 cmd.exe 33 PID 2864 wrote to memory of 2852 2864 cmd.exe 33 PID 2852 wrote to memory of 3024 2852 DllCommonsvc.exe 80 PID 2852 wrote to memory of 3024 2852 DllCommonsvc.exe 80 PID 2852 wrote to memory of 3024 2852 DllCommonsvc.exe 80 PID 2852 wrote to memory of 1000 2852 DllCommonsvc.exe 81 PID 2852 wrote to memory of 1000 2852 DllCommonsvc.exe 81 PID 2852 wrote to memory of 1000 2852 DllCommonsvc.exe 81 PID 2852 wrote to memory of 1296 2852 DllCommonsvc.exe 82 PID 2852 wrote to memory of 1296 2852 DllCommonsvc.exe 82 PID 2852 wrote to memory of 1296 2852 DllCommonsvc.exe 82 PID 2852 wrote to memory of 1008 2852 DllCommonsvc.exe 83 PID 2852 wrote to memory of 1008 2852 DllCommonsvc.exe 83 PID 2852 wrote to memory of 1008 2852 DllCommonsvc.exe 83 PID 2852 wrote to memory of 1080 2852 DllCommonsvc.exe 84 PID 2852 wrote to memory of 1080 2852 DllCommonsvc.exe 84 PID 2852 wrote to memory of 1080 2852 DllCommonsvc.exe 84 PID 2852 wrote to memory of 896 2852 DllCommonsvc.exe 85 PID 2852 wrote to memory of 896 2852 DllCommonsvc.exe 85 PID 2852 wrote to memory of 896 2852 DllCommonsvc.exe 85 PID 2852 wrote to memory of 1520 2852 DllCommonsvc.exe 86 PID 2852 wrote to memory of 1520 2852 DllCommonsvc.exe 86 PID 2852 wrote to memory of 1520 2852 DllCommonsvc.exe 86 PID 2852 wrote to memory of 2744 2852 DllCommonsvc.exe 87 PID 2852 wrote to memory of 2744 2852 DllCommonsvc.exe 87 PID 2852 wrote to memory of 2744 2852 DllCommonsvc.exe 87 PID 2852 wrote to memory of 2220 2852 DllCommonsvc.exe 88 PID 2852 wrote to memory of 2220 2852 DllCommonsvc.exe 88 PID 2852 wrote to memory of 2220 2852 DllCommonsvc.exe 88 PID 2852 wrote to memory of 3060 2852 DllCommonsvc.exe 89 PID 2852 wrote to memory of 3060 2852 DllCommonsvc.exe 89 PID 2852 wrote to memory of 3060 2852 DllCommonsvc.exe 89 PID 2852 wrote to memory of 1352 2852 DllCommonsvc.exe 91 PID 2852 wrote to memory of 1352 2852 DllCommonsvc.exe 91 PID 2852 wrote to memory of 1352 2852 DllCommonsvc.exe 91 PID 2852 wrote to memory of 1588 2852 DllCommonsvc.exe 92 PID 2852 wrote to memory of 1588 2852 DllCommonsvc.exe 92 PID 2852 wrote to memory of 1588 2852 DllCommonsvc.exe 92 PID 2852 wrote to memory of 1720 2852 DllCommonsvc.exe 93 PID 2852 wrote to memory of 1720 2852 DllCommonsvc.exe 93 PID 2852 wrote to memory of 1720 2852 DllCommonsvc.exe 93 PID 2852 wrote to memory of 1612 2852 DllCommonsvc.exe 94 PID 2852 wrote to memory of 1612 2852 DllCommonsvc.exe 94 PID 2852 wrote to memory of 1612 2852 DllCommonsvc.exe 94 PID 2852 wrote to memory of 1616 2852 DllCommonsvc.exe 95 PID 2852 wrote to memory of 1616 2852 DllCommonsvc.exe 95 PID 2852 wrote to memory of 1616 2852 DllCommonsvc.exe 95 PID 2852 wrote to memory of 2164 2852 DllCommonsvc.exe 96 PID 2852 wrote to memory of 2164 2852 DllCommonsvc.exe 96 PID 2852 wrote to memory of 2164 2852 DllCommonsvc.exe 96 PID 2852 wrote to memory of 2644 2852 DllCommonsvc.exe 100 PID 2852 wrote to memory of 2644 2852 DllCommonsvc.exe 100 PID 2852 wrote to memory of 2644 2852 DllCommonsvc.exe 100 PID 2644 wrote to memory of 1868 2644 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_863b6e9006273b2ebb1abe9e1152639f763091c214949c0dac941a1b9de2106f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\de-DE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\it-IT\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RzBH2if8VK.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1868
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat"7⤵PID:2136
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:616
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat"9⤵PID:2316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2460
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"11⤵PID:548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2008
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat"13⤵PID:2508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:288
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"15⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2200
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat"17⤵PID:2896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1900
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"19⤵PID:1884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:264
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"21⤵PID:2980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1936
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kOAwrWovpT.bat"23⤵PID:2992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2464
-
-
C:\MSOCache\All Users\dwm.exe"C:\MSOCache\All Users\dwm.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat"25⤵PID:1820
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1044
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\it-IT\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\it-IT\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\it-IT\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56022febe6fd7a12bf145beb7987a3ef8
SHA15654fd79e604641cb210262b9d9fe579e51a4d08
SHA256b6eb94335e887237f8fbde33f85c83e51b3659b001ccf746dd75b44f2fb5c398
SHA5125f232dbe4cb9124004f52519fd4548236687ae5012f4fb2b2b4e7f621c000cfb44e84981f11bc009e638fad54f20b24995b297b15838406b4ce455d482fd123e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b83986afae4afa73989a0b52398dee6
SHA192083abd3c63bea2a85eb24b106ccc605de33eb9
SHA2564e28ca850900537c2d1d9d85f3d2d0bad92d3490a4e236016d2df0097ed44ac7
SHA5122404409ea09abae3c0545bee3713bd0df250f48d3dc21cc3b9f96dda4ca378814bff61bbab2f60b122b34493e2170d40541bf1e699bb1b9242401b816e5b5268
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5530f732ce17fc04607b71049b3bf76b2
SHA1fcfff670c7fd08ebaac21e4116a8ca84f139bf98
SHA256d962db78c1fdf5c7cb504ecbf1b967216c514cf795f55b25d8730d371cc8cf31
SHA5128bfdd1700e60266ea4d649b6f91165f3735a9f499b98e7aaf826b41e4a48e07c11a025fb0c7c5e167ffe87d5e715d885f4ba4eea98dab53665b7c92971fd7deb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f9380be68261aa20db350a5158ffd52
SHA151a4ea64756a885d0a5fa78454283b6e5d676e66
SHA2565ca84ebe7c6824cd80ca88a74de3409df10cfbacc717879ca618639e6cc3b7f3
SHA51295a5dcfe0f557d022b7870e7b5d4726c4f95caad2a7a59d239263a25a8553b3e0e70b116676339f69f61179f3a1ca4db11dcbda356f54c55c7905bc4c13e6548
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5416adf2f9f46d12d46c6f4169b12029b
SHA17f8d1fb5b44a4ad7ba84660c85b3b991f3c6b859
SHA256948464c757a7149d4774beb4180ee06c59fac8bdd98718e60023ba7e6e92dadd
SHA5128629408ce8a6c3a04665fffad1e877f3ef24498379d15c294e82d590596307c470afaf213433e886db5cd0b8c653f51f5d646aa65de88f3fca98ecaa79d57940
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab3be8ccfa533cff39cfa94e4d56aa82
SHA18dcf94c9808ccc0445cd6d2503a1866df8b1aa13
SHA256ce01e3196dc4eff04d142ec884be2daf6a8c84a97521c1f86288d468881aebc7
SHA51257b8ab71cabac8e982e663833dc97b18f1c16a8c46e694329110665d4c9dca984307613557f923aa323bc2b87245aba5ac33eb2c30a860ec1c82befa009a6e82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e1278b9850c5670e8f05ef373e49828
SHA13795d9e5d92c07bfb5cc57ed6a2841335c3ae5b5
SHA256e056158c266bb4578f41586cabeccd62f00a1befe93409115b97b44df1c0722a
SHA51201e2ec1a074e1ad07927a9d2c31f2b2f9c835a859879f41cd5186dff7bc495496244d032cae93ab99fbff975c4ba3f6a7b36e52edae093ffb65bbd3ecf04d710
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1c05b15019b99ee356c373c4c85081b
SHA11c7a392af6f540ffc9784e3acac838a6b9e7cee0
SHA25612ac7e899a665f48a1197af32e1f584322719bc80f9b583335c132eec8858f7a
SHA51269feaae1898193f0190eeafaa2eab0cf266dac57830582f43f3dca12acae1c2c7745cff3961d6548e64b33728c3e0edf49f9209b1d2217b938389dcbd69d96ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f198cd309852acd87dd5120e8519be7
SHA104320dc82d6de66f2727ca3a4b237a46b392d2dd
SHA2567c183a9db368729bacbb0d0d00f841d838766e300205bbe9a5f9228e761faa3a
SHA5128f0f0885e4f29f75ee9b5823e1a1e5cfe73337a146f535cdd2904cfd6faa16834367017b16e35be6ad00f5423c6185acfa28d48f083e4e618dc2b25b3b25c2fc
-
Filesize
194B
MD5681cdca663f97344a05769f8417ca9a4
SHA1f3912cbe901025b10e729e5e43577fd7385e0cdb
SHA256693f77f88c8f70859d3f9abd64319fc6bf10d5d85d627f3bdf540a3b6356d3da
SHA5121fc378c7f7804c1210e987218f7bf6cfbde2b26daa51675d4cf851c04ab47d3d4039ff7d8ca89ddbac1f60d525ad38fc2ae2afcf83224a3eb8889c5e7f12c53d
-
Filesize
194B
MD58f7b8ee265184c478c767cc7bc44a074
SHA1c38541e1e6e3ede3a06c4d8b28b9570a64d3e7f4
SHA256ac0fa59b7ff4b8ad444824174537685770bdcc67bf4b8fb7a1297352e335a356
SHA51202cd6221623b0767a4ebe836af0bb2641c8099a8541931f4ecc8bc5404a1b1ece4778930c5c9e710c9e16b4d9aea5386cb8176815d8f8877fda144dda9f0d9b5
-
Filesize
194B
MD5cef380b4010f476cc14e3b102a5b3136
SHA1a57a17e8c54787eff8cffcdd05dfa81b6372682e
SHA256e90d660db11499f661df11b5c5bb6d6e70d65b0ada5116e2a80756319877cbd5
SHA5123eea464106a4d39ff3004704e1fdd3bcfa8984ac363e9aad4581bda84cf70c96ee45324774b639d5bf65fb6cf1fc5465ad34a98bebf156e0326eee3890945c1c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD58a792f5c165484574a8a75b06af9338c
SHA1b3078c83926a3c2e731e352a598736a89e098fab
SHA2566316dd3c667a66c0681cdebef27cb4dbe39daaa3b121acf8b12d690a310c924c
SHA512af269f4cf657587c151565c4a793e8951fe6b29ef1dc698d238c36df8b1bf74929c9113bbb8d8c1668b44b3969ca47b5ff64d8d3273d030680ae38200c8f4965
-
Filesize
194B
MD5d0f17bbe8a1b4b15906497cb58e023b2
SHA141b41dbfe724bba2f8a7e3d2e2320e93e439154a
SHA256bf42d26e12915e667216596cd4b5373930d5643ac1dbe1712bf05e5deef178e4
SHA512ea1ed744286a669a41d25b93718e91dcbea185af20fe9e612d9d7c2bbfdfdf705e7a2f227b09ccbb1da8fcbbc312bd4a19ba5924279f9c3454af6f74ae1dc30a
-
Filesize
194B
MD54b9d55eccce381b1f4af099a4f103622
SHA1d131da99798291acc554daa3fa5bac9851c7c74e
SHA2561320294fc2e8e5e5fd2fc3a2760ecb26d9fb7df4725969fe4c6695f0b93db762
SHA5126f2db3c03e24a89f731b3a4a20b0219859b272ad50501f5473ef11cffba99ca5ec81eb06f38917b50fe3141d88474b6b879c1b907ead63ea2f9c642a56764a7d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD52d06e3cb26d733d0eb2a0de51d78a991
SHA1cb5a8036372f26f5607e89d14401253e99a4abed
SHA2563fd6c8cc515acfdfbc1da74084a67f1dd5c262ff59b5b8c221d4785a0f77e262
SHA5129eca610fedd3fb7a1f7e89ad07ebdb0c23d64f0106f57f64fe6011a0b323a7847757f13929341258d1613fadb8b6c63c7047267dbf8be26c17c4bcf6ba76b124
-
Filesize
194B
MD5d62b73b37ffd69bcc03f6e0676e2b58e
SHA1fe1443a79fa161df7b8caa27492468e0cc0bbe88
SHA256d68de56c3b3ab0e5d23a4b8cd4c8d352dbc036c9dd1fc093baf7ecee6382bb89
SHA512eabb8ec8f432d517e49e9424d788994af24bf7b47b2d40d0bc1afdd713748e06071acd07f8dfa1706693e73349106281372d3168d87c17f23c19a1ca2df304cc
-
Filesize
194B
MD57d80e784ee4f8ee7b75e0964d437def3
SHA1ebc6ee64c879a7eb7e8183576ddfc3e2ba700c06
SHA256461e55a99a7e955842e68e4c6420a15aac451fc21b256eee6facfa1eb1f90768
SHA512a9c38f7cbb708582862fa7754ca1757ec5f803f5bc8c129434e7fb5af990c6ea4a2c5828311c5c2eee4652175a2a304aed917f020b4e56f9495014dd2698e7a7
-
Filesize
194B
MD55f263ecc5a64a9736327c2de3a3081d1
SHA19bdd7511acabc6cb14dbcde70e47a947649c117a
SHA25691c525750adf655a82bfc2cb6a0ad89de702f86315f680d812bac9d0277cebd8
SHA51267824756f9d88dc9539b70e37f55e767050292084be769930c45397ca4581cc11b1b1e656b0f682ead80a327c32e3ece62adcff8ee38a56dddac90b790d51019
-
Filesize
194B
MD5d6f4df07886cdd15fb318c72dd0d76cf
SHA16671da1a2b4471d61ecce1ed7ab7d7e724898e31
SHA256ed4786ac0c3f3f35b3a1641ad8a67ae9c47e3bca2565f1560946ef36f9ff9ad9
SHA5123a06acd9b4718c6fcd6e73c6d00fbb525f1a53563ec954bcc3fede99441242e8f18b5d50a88bb5b0e128d040ada5b3946a73f02764402df21a0612724e354ad3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50d3a4a26a48d8d07170db64df49716b9
SHA15390961a4c9b014faed541409b3d8a9e021666c0
SHA256ee0818275343cb15b0231ac005b88b504a56b9bdae8dfe50e109bb7bb54dd564
SHA51231ea1be7e75f8f20bcb59212589d8e6bcf456a082dabea9f24d730c4c416c047eebfd4ec675118f378630e31ba3090cf346950c227e23e9a3027652f812ab752
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478