Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 02:53
Behavioral task
behavioral1
Sample
JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe
-
Size
1.3MB
-
MD5
ac283f6a2cfc2eeb7a6db23070d70bb3
-
SHA1
ce0ca6cdd1f4d2103e9d135cb0db4be252c0acc3
-
SHA256
fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd
-
SHA512
0882be97c958316be38b3307ee71c9545c8dec8cff74543408267fa59663fa263be159b1c0b78ba8ee69f10b75b71117d55de41b0666b30e66f9d25dd3e68858
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2264 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2264 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00080000000195c6-9.dat dcrat behavioral1/memory/1896-13-0x0000000000A50000-0x0000000000B60000-memory.dmp dcrat behavioral1/memory/1056-113-0x00000000002D0000-0x00000000003E0000-memory.dmp dcrat behavioral1/memory/2892-173-0x0000000000B00000-0x0000000000C10000-memory.dmp dcrat behavioral1/memory/860-233-0x0000000001130000-0x0000000001240000-memory.dmp dcrat behavioral1/memory/520-293-0x0000000000060000-0x0000000000170000-memory.dmp dcrat behavioral1/memory/1980-354-0x0000000001000000-0x0000000001110000-memory.dmp dcrat behavioral1/memory/1600-414-0x0000000000330000-0x0000000000440000-memory.dmp dcrat behavioral1/memory/2964-475-0x0000000000980000-0x0000000000A90000-memory.dmp dcrat behavioral1/memory/612-536-0x0000000000D10000-0x0000000000E20000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 1600 powershell.exe 2816 powershell.exe 2892 powershell.exe 2144 powershell.exe 2868 powershell.exe 1596 powershell.exe 2872 powershell.exe 2928 powershell.exe 2908 powershell.exe 1680 powershell.exe 2824 powershell.exe 2252 powershell.exe 2888 powershell.exe 2900 powershell.exe 2940 powershell.exe 2476 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 1896 DllCommonsvc.exe 1056 services.exe 2892 services.exe 860 services.exe 520 services.exe 1980 services.exe 1600 services.exe 2964 services.exe 612 services.exe 1920 services.exe -
Loads dropped DLL 2 IoCs
pid Process 2876 cmd.exe 2876 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 23 raw.githubusercontent.com 27 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 20 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\Idle.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\System.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1844 schtasks.exe 2364 schtasks.exe 2520 schtasks.exe 2548 schtasks.exe 2052 schtasks.exe 1180 schtasks.exe 2452 schtasks.exe 1744 schtasks.exe 1408 schtasks.exe 1884 schtasks.exe 1608 schtasks.exe 3000 schtasks.exe 2748 schtasks.exe 2764 schtasks.exe 2760 schtasks.exe 436 schtasks.exe 1708 schtasks.exe 2416 schtasks.exe 1448 schtasks.exe 2420 schtasks.exe 1432 schtasks.exe 2248 schtasks.exe 2084 schtasks.exe 1904 schtasks.exe 1376 schtasks.exe 1452 schtasks.exe 1740 schtasks.exe 2212 schtasks.exe 2844 schtasks.exe 2088 schtasks.exe 1808 schtasks.exe 1944 schtasks.exe 1648 schtasks.exe 2336 schtasks.exe 876 schtasks.exe 1960 schtasks.exe 1416 schtasks.exe 2288 schtasks.exe 2992 schtasks.exe 2368 schtasks.exe 2188 schtasks.exe 392 schtasks.exe 2644 schtasks.exe 2956 schtasks.exe 3036 schtasks.exe 464 schtasks.exe 2508 schtasks.exe 112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1896 DllCommonsvc.exe 1896 DllCommonsvc.exe 1896 DllCommonsvc.exe 2252 powershell.exe 2144 powershell.exe 2824 powershell.exe 2868 powershell.exe 2800 powershell.exe 2892 powershell.exe 1596 powershell.exe 2928 powershell.exe 2476 powershell.exe 2900 powershell.exe 1680 powershell.exe 2940 powershell.exe 2816 powershell.exe 2872 powershell.exe 2908 powershell.exe 2888 powershell.exe 1600 powershell.exe 1056 services.exe 2892 services.exe 860 services.exe 520 services.exe 1980 services.exe 1600 services.exe 2964 services.exe 612 services.exe 1920 services.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1896 DllCommonsvc.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 1056 services.exe Token: SeDebugPrivilege 2892 services.exe Token: SeDebugPrivilege 860 services.exe Token: SeDebugPrivilege 520 services.exe Token: SeDebugPrivilege 1980 services.exe Token: SeDebugPrivilege 1600 services.exe Token: SeDebugPrivilege 2964 services.exe Token: SeDebugPrivilege 612 services.exe Token: SeDebugPrivilege 1920 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2940 2476 JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe 30 PID 2476 wrote to memory of 2940 2476 JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe 30 PID 2476 wrote to memory of 2940 2476 JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe 30 PID 2476 wrote to memory of 2940 2476 JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe 30 PID 2940 wrote to memory of 2876 2940 WScript.exe 31 PID 2940 wrote to memory of 2876 2940 WScript.exe 31 PID 2940 wrote to memory of 2876 2940 WScript.exe 31 PID 2940 wrote to memory of 2876 2940 WScript.exe 31 PID 2876 wrote to memory of 1896 2876 cmd.exe 33 PID 2876 wrote to memory of 1896 2876 cmd.exe 33 PID 2876 wrote to memory of 1896 2876 cmd.exe 33 PID 2876 wrote to memory of 1896 2876 cmd.exe 33 PID 1896 wrote to memory of 1596 1896 DllCommonsvc.exe 83 PID 1896 wrote to memory of 1596 1896 DllCommonsvc.exe 83 PID 1896 wrote to memory of 1596 1896 DllCommonsvc.exe 83 PID 1896 wrote to memory of 1600 1896 DllCommonsvc.exe 84 PID 1896 wrote to memory of 1600 1896 DllCommonsvc.exe 84 PID 1896 wrote to memory of 1600 1896 DllCommonsvc.exe 84 PID 1896 wrote to memory of 2888 1896 DllCommonsvc.exe 85 PID 1896 wrote to memory of 2888 1896 DllCommonsvc.exe 85 PID 1896 wrote to memory of 2888 1896 DllCommonsvc.exe 85 PID 1896 wrote to memory of 2816 1896 DllCommonsvc.exe 86 PID 1896 wrote to memory of 2816 1896 DllCommonsvc.exe 86 PID 1896 wrote to memory of 2816 1896 DllCommonsvc.exe 86 PID 1896 wrote to memory of 2900 1896 DllCommonsvc.exe 87 PID 1896 wrote to memory of 2900 1896 DllCommonsvc.exe 87 PID 1896 wrote to memory of 2900 1896 DllCommonsvc.exe 87 PID 1896 wrote to memory of 2908 1896 DllCommonsvc.exe 88 PID 1896 wrote to memory of 2908 1896 DllCommonsvc.exe 88 PID 1896 wrote to memory of 2908 1896 DllCommonsvc.exe 88 PID 1896 wrote to memory of 2892 1896 DllCommonsvc.exe 89 PID 1896 wrote to memory of 2892 1896 DllCommonsvc.exe 89 PID 1896 wrote to memory of 2892 1896 DllCommonsvc.exe 89 PID 1896 wrote to memory of 2928 1896 DllCommonsvc.exe 90 PID 1896 wrote to memory of 2928 1896 DllCommonsvc.exe 90 PID 1896 wrote to memory of 2928 1896 DllCommonsvc.exe 90 PID 1896 wrote to memory of 2476 1896 DllCommonsvc.exe 91 PID 1896 wrote to memory of 2476 1896 DllCommonsvc.exe 91 PID 1896 wrote to memory of 2476 1896 DllCommonsvc.exe 91 PID 1896 wrote to memory of 1680 1896 DllCommonsvc.exe 92 PID 1896 wrote to memory of 1680 1896 DllCommonsvc.exe 92 PID 1896 wrote to memory of 1680 1896 DllCommonsvc.exe 92 PID 1896 wrote to memory of 2144 1896 DllCommonsvc.exe 93 PID 1896 wrote to memory of 2144 1896 DllCommonsvc.exe 93 PID 1896 wrote to memory of 2144 1896 DllCommonsvc.exe 93 PID 1896 wrote to memory of 2872 1896 DllCommonsvc.exe 94 PID 1896 wrote to memory of 2872 1896 DllCommonsvc.exe 94 PID 1896 wrote to memory of 2872 1896 DllCommonsvc.exe 94 PID 1896 wrote to memory of 2824 1896 DllCommonsvc.exe 95 PID 1896 wrote to memory of 2824 1896 DllCommonsvc.exe 95 PID 1896 wrote to memory of 2824 1896 DllCommonsvc.exe 95 PID 1896 wrote to memory of 2868 1896 DllCommonsvc.exe 97 PID 1896 wrote to memory of 2868 1896 DllCommonsvc.exe 97 PID 1896 wrote to memory of 2868 1896 DllCommonsvc.exe 97 PID 1896 wrote to memory of 2940 1896 DllCommonsvc.exe 98 PID 1896 wrote to memory of 2940 1896 DllCommonsvc.exe 98 PID 1896 wrote to memory of 2940 1896 DllCommonsvc.exe 98 PID 1896 wrote to memory of 2252 1896 DllCommonsvc.exe 99 PID 1896 wrote to memory of 2252 1896 DllCommonsvc.exe 99 PID 1896 wrote to memory of 2252 1896 DllCommonsvc.exe 99 PID 1896 wrote to memory of 2800 1896 DllCommonsvc.exe 100 PID 1896 wrote to memory of 2800 1896 DllCommonsvc.exe 100 PID 1896 wrote to memory of 2800 1896 DllCommonsvc.exe 100 PID 1896 wrote to memory of 2204 1896 DllCommonsvc.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fa42b1a6e0cb223bb4f4b570b71117eb74f84481c2a95ed58fb35270343b66bd.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Media Renderer\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bxbADi3UPQ.bat"5⤵PID:2204
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:976
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat"7⤵PID:1456
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2104
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tlraSVrJxn.bat"9⤵PID:800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1432
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN7B3lpeta.bat"11⤵PID:2308
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:956
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bo4ZIAkpMj.bat"13⤵PID:612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2104
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lmMgPtgxf2.bat"15⤵PID:1180
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1376
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat"17⤵PID:2732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2832
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"19⤵PID:1408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1916
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat"21⤵PID:2796
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1664
-
-
C:\providercommon\services.exe"C:\providercommon\services.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Uninstall Information\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Desktop\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\Desktop\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dcd78339d61f230a77df541cdfe38aa0
SHA1b7f6577a1a55bf2c0651c246382e02c5766ac77e
SHA256c53e6fec38bd64c7648bc9d2eeecb889674f24b91513f696e96f502f0c3d9464
SHA512ecd197d06f09ba5520e7747985b74d49f1a3a47c2e05de6532de30d04a43427b62f3b8790cca2771409a27573b0cfb194aa29c0ebf3c0e1cf6c35df28e20068d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50999c09aa90ee2c7f0c98f1253d779cf
SHA153443710ffa45076b1336d24507425aa82196296
SHA25670b65cd53e93f14fcf0767e011068e0db696e3e94ff6e1eacf200677067fa120
SHA5120acc6b5fb3a506ff8ca0083453e0e33d2ececbcfd1be9b93a7e087ebef36c611b999dde644c2d67188b745868707c7491ad44e4728ef8b25f3e239a6e4f4073e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c910b28a23d3c36b9dc0cab2eae0451d
SHA16ca78b1f5580db2bdd04f35903831ec90ee0ccb3
SHA2563e5c65e60fc8fd7dc441fc5cfd9d90690f386c12dfb9644b5f38d47f1ce11e48
SHA512b58f49367fdbeac1e458282c6b6acef4b644a010600104aff4974a951ebc15ea40e63c382f9a936cce05b5ff66d016a1edb100b08116618d2023fd3a849d69da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50b3efd1cd2987120a40b5d33040d9e64
SHA1cbab5be8d1826ad9e66341fcf7c563a9e2855eea
SHA2569201acd63af59615aab883c3cfe8c93a37e3928ed77d17890a7347a7f161320a
SHA51253aec6a62e9ec362a97a54e7265fb8032f976200e925957fc0e1ffff7c62bc3da178f071e5d2622f87233be2e52baefa0b6cc33f15374ad398f2f10add9e658a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c75e22177d12cd1336bd6a2e667b53da
SHA16da1f66c98efd8a5c975f29cc0c753a43d186ba7
SHA25637e64b1a52168bcaa9b7ab12ddfc575472a10f1da39d7b83641f6862a6b8444c
SHA5125c1feeecb7272eb87ea058da8d1065864c6db1dbe42d9e46c120ec6974505c7a416addc23a570ce7e39f8f129c302079d4d02c2fab603baac71d48a94a18c770
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a449df672ba3d64f690536cc21d9309
SHA1ed28cb89aa8e834195fb56d11f9b38fc17a9d1db
SHA25663f9ae850d622b921282c41dd54ad89c5ec11b85b6eda5569f7d578f2ad6227d
SHA5128b1819de123b0e8f25d850e8cc5dc1f37600a30f143bd232e4d30061c0af72bebfeb367c7f2ef59f33dbc000433850322f10c44407ffab37bec0640077c8771c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD521ab54d6e8c548e84277700b161a4cbb
SHA183298786d1d10390f155122ad8053656ec1e9bdb
SHA2565cd6bc891ee6420adc752773163537564529b7eda4b5265b333a7f8381417dd7
SHA512ae1273dee093b73c045d695e71c657508a626b096122876c4fcb8124aa9c50345051ece8cbec39788895fa0b90f52d196f70458b42b227de648b3148363101e1
-
Filesize
195B
MD5e46c25ccc1b9803f46da13215a7a359d
SHA107b9d5e3d69bc43c2c1be4e62b99befc298b3537
SHA256950117b1faded6f7a272d2f9aec113a6263525ad6bb39efc98cc7195facb2da5
SHA512c16bd169d8c8ddb67bef14f2dff6c2bb63a93dce4b279e628447842f1bee3bb62ea714ab22aa5d16a8b340fb71e87171903e2cb0857ea4e334d27628e827e2a5
-
Filesize
195B
MD5ee35bc3981499ded0c03c60e15c24204
SHA1264d22aaaa49b1509767aef21c17f126351cb102
SHA2562bcd325eb3757ea76cc53be247fbcd7e28ab17c0ccd83f1988df678e8b11dd0a
SHA512759861afa2e008683b25ae79878508463ed261e31fb71a87f892b01ef93ce7d93f3e954c8b5450c1ae701f2ba0d4b7684416f0463ef53861738bd0be390d7a19
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD54b90a81a6f2e29956ed156651bdb93d4
SHA1f0e0269147ce7cba0b924eedfcd02a1c22bb9307
SHA2562cb9c8f5b5e0cd76de831f5d8dce9dee295018d3506ad3cb8f2f1ee69cd2afc6
SHA512104bcb857647775c149fd94b5f94f9b4c1f16c53452c0450b6467d0ef1130c37462645c77aa3a10738516de894309f142e24752cfb5b27f4262932455699ca03
-
Filesize
195B
MD588a166b31e663fa8260543d640612d32
SHA10e452263f950192d48fd229822d63d41655af90b
SHA2563703f597a6013477ff0510ae222c60677f413d4e991218ac90bc51ea095c244b
SHA512b9dbaba38f10a3df38fef920b362048b51e4a8a1a43b2b391ceaa67d125d33c39df9c92f345e785741a89d7105e8a8efe10db614ed6dcaad9f7951cad6c81c08
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD5eb25a48bbe45b481a9fe49b73326f9ca
SHA182023f13b2a692ceeb09f63be53ee93647618f28
SHA25621dc5d10f094b1d8509ae55a74db62e0e66eb609e24207abb7709d3ff2ce5a98
SHA51251371db7509448368214f6174829f6d46931917f15f8a581042bf262f0dc7754250bfd2495c24d493af32820245e8c38bf340b24731c2709595d6b97f86990c5
-
Filesize
195B
MD5f2837a2d5894079e0e701566a5b90d74
SHA1a3ec1c57ee8fcc0b1c9aea3b55418fad002fd337
SHA2566e8f60727434b3ae388efcf5ebd3e28784f1fa310d021277d3fee26bd3fc6135
SHA512b0a114b58063f2604f35df8eeb64c078354c207a4ae5ce4807e3ff05f9e64cffa2c4cd0492cf304cd4de0ba266cd02bce109171dc4c6a9b69520f34de084f5dc
-
Filesize
195B
MD5b05bee755dc2912541a4c98145e95a80
SHA197b927435583ff9546500637f008f4f22b8f1785
SHA256d6d3585bb56793b5783c8ea59e03ad91a00df900e8f2f41543fcb33ae1ca7eef
SHA512a501a764fdeb862bb4ca9728b84c8c66962ae4105243a17d97bc1d61ca2616ac698ffb9e9678ec77dad375e649ce590aebc543d5f1321c676c3f405aec251068
-
Filesize
195B
MD568a60da5805550f9f8e4de5604ae3cc5
SHA18165728e9d2ae202b89d0375c67ea56724703db5
SHA2565838a6268bdc102295d692aa0620fd0adae5d0e1c9e3d1fccd4e2147b42a110c
SHA512bf9943cdd393925441bf51980b7fa3998c545697f75baa755895c5556eb5975a7267be0113edc40b90ab37d65d57b44c3614019bed225e6eb2a03a4be0b16b43
-
Filesize
195B
MD5aa3653c0f724120927916663fbcde851
SHA1ddf0fe6290533181a944db6ff08dd47c285bcdfc
SHA256f9dacd487627092f9fa67dfb9bb4dcd4fa194cbcac4a44e3f63529c260d5d127
SHA51254924a03cd644f4d05a919b322a43941fbe9ec46d3a847f03fc640d1a78dec54d22dbf9c0d1b868a3a97633f1120b21ff4f2a06f1da3166b8cb10b6d20bd6682
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PEBPX9PXP5KG8Q5UFPMY.temp
Filesize7KB
MD5bd375b46a0fb34fba91ff85fab05092c
SHA1a0a05f11591bdfcd5da450372db8e0a624bf4908
SHA2562d89857ba78b442f57899e08ebfcaedfeb270a805f74c8c79769b8e4ebb1c250
SHA5120efaf6e5366496bd4fdc4b45cabb986c392d9168938d4a8b8f3846ae82737431b904c2aa7944b7d0aea2cd5473e97137d9337c7ca0ce20ebfa7037cba44013fa
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394