Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 03:28
Behavioral task
behavioral1
Sample
JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe
-
Size
1.3MB
-
MD5
b88bc807eb6edc181281f6cb11ecda2b
-
SHA1
bb238ddcded5ba8c72631f44e7e5726bf9fdb2a5
-
SHA256
2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78
-
SHA512
58d3784ad541d2cf9afc4915bf6bde25599342581397f7203bf714c931017e4be023da3737b2df23f4795093c00ded5d4b15dea88565081b61e038c4e7b8343b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 2184 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000015da7-9.dat dcrat behavioral1/memory/2772-13-0x0000000000D70000-0x0000000000E80000-memory.dmp dcrat behavioral1/memory/1932-136-0x0000000001120000-0x0000000001230000-memory.dmp dcrat behavioral1/memory/1596-195-0x0000000001210000-0x0000000001320000-memory.dmp dcrat behavioral1/memory/2428-373-0x0000000000110000-0x0000000000220000-memory.dmp dcrat behavioral1/memory/2452-433-0x0000000001050000-0x0000000001160000-memory.dmp dcrat behavioral1/memory/2420-729-0x0000000000050000-0x0000000000160000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1316 powershell.exe 1108 powershell.exe 1628 powershell.exe 1704 powershell.exe 1772 powershell.exe 1040 powershell.exe 2072 powershell.exe 1828 powershell.exe 1164 powershell.exe 1068 powershell.exe 900 powershell.exe 2600 powershell.exe 1732 powershell.exe 1616 powershell.exe 1468 powershell.exe 2340 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2772 DllCommonsvc.exe 1932 System.exe 1596 System.exe 2268 System.exe 276 System.exe 2428 System.exe 2452 System.exe 2772 System.exe 2860 System.exe 2116 System.exe 1668 System.exe 2420 System.exe -
Loads dropped DLL 2 IoCs
pid Process 1868 cmd.exe 1868 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 12 raw.githubusercontent.com 19 raw.githubusercontent.com 26 raw.githubusercontent.com 33 raw.githubusercontent.com 30 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Google\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\24dbde2999530e DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\fr-FR\taskhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\fr-FR\b75386f1303e64 DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\servicing\Packages\lsass.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2380 schtasks.exe 3056 schtasks.exe 1560 schtasks.exe 2660 schtasks.exe 2192 schtasks.exe 1672 schtasks.exe 2564 schtasks.exe 2532 schtasks.exe 2456 schtasks.exe 928 schtasks.exe 2972 schtasks.exe 3004 schtasks.exe 2020 schtasks.exe 1544 schtasks.exe 2816 schtasks.exe 2988 schtasks.exe 2860 schtasks.exe 580 schtasks.exe 2848 schtasks.exe 2060 schtasks.exe 1976 schtasks.exe 2004 schtasks.exe 2096 schtasks.exe 2768 schtasks.exe 708 schtasks.exe 568 schtasks.exe 1644 schtasks.exe 2508 schtasks.exe 640 schtasks.exe 2968 schtasks.exe 328 schtasks.exe 536 schtasks.exe 1700 schtasks.exe 2384 schtasks.exe 776 schtasks.exe 1756 schtasks.exe 2652 schtasks.exe 1784 schtasks.exe 864 schtasks.exe 2312 schtasks.exe 2676 schtasks.exe 2864 schtasks.exe 3036 schtasks.exe 780 schtasks.exe 2940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 1108 powershell.exe 1468 powershell.exe 900 powershell.exe 1732 powershell.exe 1628 powershell.exe 1040 powershell.exe 2340 powershell.exe 1828 powershell.exe 1704 powershell.exe 1068 powershell.exe 1616 powershell.exe 2600 powershell.exe 1772 powershell.exe 1164 powershell.exe 2072 powershell.exe 1316 powershell.exe 1932 System.exe 1596 System.exe 2268 System.exe 276 System.exe 2428 System.exe 2452 System.exe 2772 System.exe 2860 System.exe 2116 System.exe 1668 System.exe 2420 System.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 1932 System.exe Token: SeDebugPrivilege 1596 System.exe Token: SeDebugPrivilege 2268 System.exe Token: SeDebugPrivilege 276 System.exe Token: SeDebugPrivilege 2428 System.exe Token: SeDebugPrivilege 2452 System.exe Token: SeDebugPrivilege 2772 System.exe Token: SeDebugPrivilege 2860 System.exe Token: SeDebugPrivilege 2116 System.exe Token: SeDebugPrivilege 1668 System.exe Token: SeDebugPrivilege 2420 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2556 2180 JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe 30 PID 2180 wrote to memory of 2556 2180 JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe 30 PID 2180 wrote to memory of 2556 2180 JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe 30 PID 2180 wrote to memory of 2556 2180 JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe 30 PID 2556 wrote to memory of 1868 2556 WScript.exe 31 PID 2556 wrote to memory of 1868 2556 WScript.exe 31 PID 2556 wrote to memory of 1868 2556 WScript.exe 31 PID 2556 wrote to memory of 1868 2556 WScript.exe 31 PID 1868 wrote to memory of 2772 1868 cmd.exe 33 PID 1868 wrote to memory of 2772 1868 cmd.exe 33 PID 1868 wrote to memory of 2772 1868 cmd.exe 33 PID 1868 wrote to memory of 2772 1868 cmd.exe 33 PID 2772 wrote to memory of 1772 2772 DllCommonsvc.exe 80 PID 2772 wrote to memory of 1772 2772 DllCommonsvc.exe 80 PID 2772 wrote to memory of 1772 2772 DllCommonsvc.exe 80 PID 2772 wrote to memory of 1468 2772 DllCommonsvc.exe 81 PID 2772 wrote to memory of 1468 2772 DllCommonsvc.exe 81 PID 2772 wrote to memory of 1468 2772 DllCommonsvc.exe 81 PID 2772 wrote to memory of 1068 2772 DllCommonsvc.exe 82 PID 2772 wrote to memory of 1068 2772 DllCommonsvc.exe 82 PID 2772 wrote to memory of 1068 2772 DllCommonsvc.exe 82 PID 2772 wrote to memory of 1040 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 1040 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 1040 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 1316 2772 DllCommonsvc.exe 84 PID 2772 wrote to memory of 1316 2772 DllCommonsvc.exe 84 PID 2772 wrote to memory of 1316 2772 DllCommonsvc.exe 84 PID 2772 wrote to memory of 1108 2772 DllCommonsvc.exe 85 PID 2772 wrote to memory of 1108 2772 DllCommonsvc.exe 85 PID 2772 wrote to memory of 1108 2772 DllCommonsvc.exe 85 PID 2772 wrote to memory of 900 2772 DllCommonsvc.exe 86 PID 2772 wrote to memory of 900 2772 DllCommonsvc.exe 86 PID 2772 wrote to memory of 900 2772 DllCommonsvc.exe 86 PID 2772 wrote to memory of 2340 2772 DllCommonsvc.exe 87 PID 2772 wrote to memory of 2340 2772 DllCommonsvc.exe 87 PID 2772 wrote to memory of 2340 2772 DllCommonsvc.exe 87 PID 2772 wrote to memory of 2072 2772 DllCommonsvc.exe 88 PID 2772 wrote to memory of 2072 2772 DllCommonsvc.exe 88 PID 2772 wrote to memory of 2072 2772 DllCommonsvc.exe 88 PID 2772 wrote to memory of 2600 2772 DllCommonsvc.exe 89 PID 2772 wrote to memory of 2600 2772 DllCommonsvc.exe 89 PID 2772 wrote to memory of 2600 2772 DllCommonsvc.exe 89 PID 2772 wrote to memory of 1828 2772 DllCommonsvc.exe 90 PID 2772 wrote to memory of 1828 2772 DllCommonsvc.exe 90 PID 2772 wrote to memory of 1828 2772 DllCommonsvc.exe 90 PID 2772 wrote to memory of 1732 2772 DllCommonsvc.exe 91 PID 2772 wrote to memory of 1732 2772 DllCommonsvc.exe 91 PID 2772 wrote to memory of 1732 2772 DllCommonsvc.exe 91 PID 2772 wrote to memory of 1164 2772 DllCommonsvc.exe 92 PID 2772 wrote to memory of 1164 2772 DllCommonsvc.exe 92 PID 2772 wrote to memory of 1164 2772 DllCommonsvc.exe 92 PID 2772 wrote to memory of 1704 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1704 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1704 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1616 2772 DllCommonsvc.exe 94 PID 2772 wrote to memory of 1616 2772 DllCommonsvc.exe 94 PID 2772 wrote to memory of 1616 2772 DllCommonsvc.exe 94 PID 2772 wrote to memory of 1628 2772 DllCommonsvc.exe 95 PID 2772 wrote to memory of 1628 2772 DllCommonsvc.exe 95 PID 2772 wrote to memory of 1628 2772 DllCommonsvc.exe 95 PID 2772 wrote to memory of 2684 2772 DllCommonsvc.exe 112 PID 2772 wrote to memory of 2684 2772 DllCommonsvc.exe 112 PID 2772 wrote to memory of 2684 2772 DllCommonsvc.exe 112 PID 2684 wrote to memory of 2652 2684 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d466a27cce1f37d8a7cc2906da6c2e3ad52cfe56a66cc34606870c511c63a78.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\fr-FR\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sBpp6JW2LH.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2652
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"7⤵PID:2244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2564
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LkcfmFI5TJ.bat"9⤵PID:808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:536
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"11⤵PID:1000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2800
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"13⤵PID:2808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2480
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"15⤵PID:1628
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:352
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L9j9zErPDE.bat"17⤵PID:2832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2204
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"19⤵PID:1888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2780
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat"21⤵PID:2192
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1624
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XC59y11ueh.bat"23⤵PID:1548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1568
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat"25⤵PID:2092
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:328
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e084ab975f8bfa82325ab978f0780f22
SHA13cd60eb69eb753812682af2c4ef2ff5068f81bcb
SHA25669aa8e0bb9f40a5b9f9bad6b0fe6c95ceff3c86b678a893004f27a5af82479bb
SHA512df33a4235564918a86db6b2616fabf89558cec049bdb741339cc65c7b2893932292d570f9745eb161a2044b22638b00f5e798fa868023542207a5d47b81ee7be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56410d19c17d06df4508fb7309ffb103b
SHA18edf8b819d8535477f8353fbbfec0d3b6e65cc1e
SHA2564a1cc11da904a9a410f532508b94433101a3cb85ff8424a3b62aa2c0cea70f2e
SHA512399d78b1b65d8817281e6a8c153f4089aaf79d2e26dcf9b1d09876a8cfb7cb7ad9208f98ae189cb76d36e00b422df8eec5ada96d186d4f746a4acfcd1a67bb6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba7fc29de6ee540fae6edd3148e78fb4
SHA11b90b1f7155a6dfe7948980a4d5ba09b6baf8e21
SHA25693f292a32bd3015e713ded2eccbd518aaa1a931ad43dc4745970e14570b5f95a
SHA512e795ba01302ab66e4d13b69365607f02124ccbb953ca7e4bb60c070c03d0a6d102f5673ad7d169c659a3770635e1e43a25ae94656f2603de0cb5104ca52a72a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f0945ab01d242738b728bf474a45d10b
SHA1cfd3e87ba74d0ccc54803c3bb354eb81854e38e9
SHA256c1c73b86bbad11f4df553e5c95fc607c5ed466be78d8f58754aecf89b89e342b
SHA512f31e5320f6f8a99e024e3fe909645850dd3d6b7af7f0ec103343c2367e008bad53453e65ab913bfce3cc5b36a4427a5e25c07e0b01a12e6073dd93294b3f9d1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab71b035ecdc86112fc2dca35d1fdbe7
SHA1f409e5b6bbdbcbbde14f9e586f9f42f840948119
SHA256d222f9008e0c102cee03dc9635b6567dc7eaaf0c7b928116488bfcda79eb09ef
SHA5122da016e7ae42bfb83992ba725d95ee9ea6fcfb691feb1c0d4d9ff0e8a8127673b2e666d1909c84cc4a191b8df3f1029e0dcc96d4c1de97be5325249b6e77c962
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba17122799a452299d1f074407366ae6
SHA104d8019b3dbbd6fa09dd7dd1cd4a629d0de37cce
SHA25655cb56a376c07e76f9e75a2fce8a26b242e5e206e4b2da0ee3ce45368d30c24f
SHA512443f2ff87e3461616886303bf73fabc7b60441295959f5689fb87950a70c1f954b6d8d2e1560b3c6ab7a6b751a76cd454a3bc3b0977e1b7d912c3e4668fb2a43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b08d649b9d3626bf3b2ddbabf37afe23
SHA1ce7644affe7a5003290569623f207c31b93fcd76
SHA25663e543a019c5cbacfbc980e3c469205c91b5f93cb86ae8b82086e5e7bbd13a58
SHA5126bd243d247ece1b8655257a5652d1bef97b471f898b791d3cbc5508aa506e8b9908d6f43dca672111c098521a8615a6b927cd1b393b9dcd6e5f8cc0fd202d6e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f3cae965ef235d48d4c3384c14146432
SHA13042c0296ed0c1e029104ae1889bf7229bd62c40
SHA256afb27664cca0c96efc0f0346360bec18ec91d65764e1b93c625d9278f4f55bb7
SHA5125bb1c344db8a67ff7708b8f5c69d454581aa98a36a49ae43ac892fcc5b88050ea062f6a859bde9696a8fc8ad6206dd43ca6777de9652691b95b28eaae8773407
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fbc8e0e4b91ac194a172cb71f48e09a9
SHA1a8de24ab6dbe28392ee72f15a7f33132af35c022
SHA256f2c525be316c275794f7af8e510a987bd908e002682590912e741dd53a05763a
SHA51244c5661ee0c710cfd3906f36c2eff6176bc98164d569ab7caf038b5d9a2755f128b541cf64d083dc0502f97f7a30a320bacfcf19b6438731e83ba3f1e190c3de
-
Filesize
238B
MD57d6943f486406e6993324dc221d48d87
SHA17f1f2e3622a9fb7427fe481460ea83732e43a9a6
SHA256a8b93dd0090ccfd0c4f5d70c29fa372c1d69181a3ed24f239ad47e5615ca8203
SHA512c1305a59aa84f01efe110bbe8c3f58443b87e430baef47273bd92010af5b9711375f1cb9217978988dc2e11cc44eb4131f191e37d51e2dcd5a80fda450c9c2f3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
238B
MD518308ba72fd90030bdf866755ad911d3
SHA175ed46e87448b876e452be8f88a8f5c683afc1cc
SHA256a0a4398745c897d815c5aa5f94f780892f7af14c60a1d87316b388a6d5cb2727
SHA512a49ec760061982760f8833937dcc7eaa790fa83d63ea84127104cc8fdcf67285ce2f82157cfa296534e2c636840405df6d481fec3cdb7fd64f5abc2ea6146d1c
-
Filesize
238B
MD510446e69154a807b0f162daa4b75c97b
SHA1d0b05d8347a0300756d2ff7ef1ccefb068368366
SHA256a4234df396a0deb0ccc6285d07b4c4d19f52e1785af5c78886aab205421900c8
SHA512ce4605377b20da5d6df5119e646e2f3510bddc17284e1d9714bcc9066410f9cee216fa18ecda2968486fde1035c4d177a4a8877e5db1273606ebf0295ec5b238
-
Filesize
238B
MD5f31b29721aa20f2d1f4c958e7ec94d87
SHA1635800ec290ff463e820ba625135e1fd8c6d3a00
SHA256f0f4340fb609bc5428d7156251beb21413ae57fbe5ba17be0769146a594d07f6
SHA512124dfb890660a5d542e8acdafccab5e2618872e0673e04d29054cc44751f0bf0d8c358fd80e6161414a5dcf7bcacb4f27c2cec9b0cf1d7f8b2fc655b7a010c7e
-
Filesize
238B
MD50bfe1f38c91b0514c0d510b9c6f5183e
SHA1f94049fc2c01cb74397361e7c1acc0b93ab24770
SHA25615f0bce1428b1e1e2addcd48ce34c5a3e85841bf76bc4b53e0d03cfd685b7d81
SHA5127d8c81147099e8d42179d654dc9004d08e27065897a3b4ce86a2939014ceef307cda36d0a718b47217e3dce5d0e862625277e3451b5e7ba2799580fac8ca01f8
-
Filesize
238B
MD51ca12e44b367a651e5b614637a20ff77
SHA1eadb0a1978aeefdabe35fadd28e3244ed959bc23
SHA256a8b50d4d22015c783bbc42f39b0010267ade533d5ad5ceb72dad46f5f1289f0b
SHA512ea0eae18be9eeb8f242942db7fb314b22a9f4b4dc7defedfbfdad7b54b069ac67587d39dab488b08a9e5dd0408d521bd7a0ca4a27ae41bd37bf29b1ffe7670b1
-
Filesize
238B
MD5c81108a47009e5b0a905122a31fa30ac
SHA177c40f713ae24d4005345e67dacc82c0a2526d2e
SHA256ebbb4f84b2db717efd6d539d587f5ce92cdac4e148072f46d0cc56c95bb7b452
SHA51235bf06363cf8f7835da481cf3dce4dece63a82f8a4fd079f3804015dcead937f21657d521f9ec1eddc862523aedb1fab9651d78f55425fbf157cf5c595195c85
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
238B
MD58be356dda945748014d123563407d8a7
SHA1c67ddf577869a5cfdb9087aefd34eed18aefc6d8
SHA256cc9f39634c68ecd1f3957764162cd9dec565de557b29a2c71aef083903229983
SHA5123237c6a3cd2fbb58581749958c44d30115ff2308893de24ee6967b748cac07b7e6b900aaa716cb5a5228abf8919ca8fe5761a2557f0c5b844f78e72f1adf141e
-
Filesize
238B
MD59909ac994118e98a0a2debbc938acb1f
SHA1f0ddf93ff0fd183d4189fe49c7a1ad44a8b45509
SHA25694a6136c881613aa13d5c4ce3727f01f64437882694b713861ca69ba33211695
SHA512b7b7dcd408d5e780bb7875f767d08f072dfd2b2eead8b516f02fb0297a5de1942a269b90090ffe3de0556538fb2f61999f5df041f974c4ce73b9f6d940f974a2
-
Filesize
238B
MD562388879dfb298bc3d7d66880b919ee4
SHA1638a7ac43469228b242fa7f50a53d67befdcf170
SHA2565846b956d1424ece5534a94635699a790a2720871d310cfc65a1bedac69dba62
SHA51283e2b5b426d90d52c16dd6d16b3961790ea25787eaf9e216e803cd77ccf9a0e843046de8aa2a16396f18b6391d309ed5510e67f46ffc85de2b526f4bf09aba89
-
Filesize
238B
MD5515d11d0bf942464677518f1947268bc
SHA18ab5708099fea6051ce1821bc30ef4a25c3023f4
SHA2569f3cbf6e8c9ccd20c68a34341f2cf0b720549cd33532ef576a99a250b32ad2be
SHA512c31a27b3dac322f81261bce56c7c947be3c5f6671fc4431237db3b515b110187cadc69a45e85c1dc266f452eae2085ebbdc7b24266518f4eedfa936dcb09ad04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K9S4E03LCBMZVQIAMK3C.temp
Filesize7KB
MD5de5e691ee059ee29c74cfd946317720a
SHA136aee940adde1d212aea3ad2b4bb0e89790bb4be
SHA256b6296666700d76eaae14b6c87828823befdf93a2ffe4c62f8ff9cd8eab9b3c8d
SHA51238cab14ced025b1132b72bf641baabdb3ecb3ec904d77ee63ddfc7479dc7a7f652f4960522b051e551a530fc1fb9e466751f1db868737a2c1f606322b9bd4115
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394