Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:10
Behavioral task
behavioral1
Sample
JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe
-
Size
1.3MB
-
MD5
81e13a3fe22212e4761baddff0abd752
-
SHA1
2d90a5802ce3268455186b6955b239ea965b7b1a
-
SHA256
2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8
-
SHA512
48fc6b13fd09c6a2167594ec293495ef1a7dd354d7c371fb0842f1c80962c53c35a9d82d56b244ad0954f266a4fb191b7306d6bb1a78a2ec1c3d891dd85c42a0
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2624 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2624 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000018b68-9.dat dcrat behavioral1/memory/2808-13-0x0000000000340000-0x0000000000450000-memory.dmp dcrat behavioral1/memory/2284-137-0x0000000000C30000-0x0000000000D40000-memory.dmp dcrat behavioral1/memory/2472-196-0x0000000001270000-0x0000000001380000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1236 powershell.exe 1792 powershell.exe 1976 powershell.exe 2236 powershell.exe 1712 powershell.exe 1600 powershell.exe 1648 powershell.exe 1036 powershell.exe 2088 powershell.exe 2640 powershell.exe 2396 powershell.exe 2816 powershell.exe 2656 powershell.exe 2692 powershell.exe 2752 powershell.exe 1564 powershell.exe 2200 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2808 DllCommonsvc.exe 2284 explorer.exe 2472 explorer.exe 1912 explorer.exe 2636 explorer.exe 796 explorer.exe 2328 explorer.exe 1072 explorer.exe 484 explorer.exe 2136 explorer.exe 1992 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2708 cmd.exe 2708 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 38 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 34 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\csrss.exe DllCommonsvc.exe File created C:\Program Files\Java\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\DllCommonsvc.exe DllCommonsvc.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Java\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\addins\spoolsv.exe DllCommonsvc.exe File created C:\Windows\addins\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\rescache\rc0002\dllhost.exe DllCommonsvc.exe File created C:\Windows\schemas\TSWorkSpace\audiodg.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 556 schtasks.exe 2628 schtasks.exe 2436 schtasks.exe 796 schtasks.exe 2312 schtasks.exe 2616 schtasks.exe 2372 schtasks.exe 1136 schtasks.exe 740 schtasks.exe 2388 schtasks.exe 1828 schtasks.exe 2044 schtasks.exe 2860 schtasks.exe 2264 schtasks.exe 320 schtasks.exe 952 schtasks.exe 2260 schtasks.exe 2956 schtasks.exe 2384 schtasks.exe 1484 schtasks.exe 1472 schtasks.exe 544 schtasks.exe 2508 schtasks.exe 1748 schtasks.exe 1960 schtasks.exe 2352 schtasks.exe 2028 schtasks.exe 1800 schtasks.exe 3004 schtasks.exe 1744 schtasks.exe 448 schtasks.exe 2648 schtasks.exe 3036 schtasks.exe 1876 schtasks.exe 1092 schtasks.exe 2932 schtasks.exe 1528 schtasks.exe 2716 schtasks.exe 2204 schtasks.exe 2156 schtasks.exe 1340 schtasks.exe 696 schtasks.exe 1728 schtasks.exe 2424 schtasks.exe 344 schtasks.exe 1968 schtasks.exe 2284 schtasks.exe 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2808 DllCommonsvc.exe 2692 powershell.exe 1036 powershell.exe 1976 powershell.exe 2200 powershell.exe 2640 powershell.exe 1712 powershell.exe 1564 powershell.exe 2396 powershell.exe 2088 powershell.exe 1236 powershell.exe 2656 powershell.exe 2236 powershell.exe 1648 powershell.exe 1600 powershell.exe 2816 powershell.exe 1792 powershell.exe 2752 powershell.exe 2284 explorer.exe 2472 explorer.exe 1912 explorer.exe 2636 explorer.exe 796 explorer.exe 2328 explorer.exe 1072 explorer.exe 484 explorer.exe 2136 explorer.exe 1992 explorer.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2808 DllCommonsvc.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2284 explorer.exe Token: SeDebugPrivilege 2472 explorer.exe Token: SeDebugPrivilege 1912 explorer.exe Token: SeDebugPrivilege 2636 explorer.exe Token: SeDebugPrivilege 796 explorer.exe Token: SeDebugPrivilege 2328 explorer.exe Token: SeDebugPrivilege 1072 explorer.exe Token: SeDebugPrivilege 484 explorer.exe Token: SeDebugPrivilege 2136 explorer.exe Token: SeDebugPrivilege 1992 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2756 2640 JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe 30 PID 2640 wrote to memory of 2756 2640 JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe 30 PID 2640 wrote to memory of 2756 2640 JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe 30 PID 2640 wrote to memory of 2756 2640 JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe 30 PID 2756 wrote to memory of 2708 2756 WScript.exe 31 PID 2756 wrote to memory of 2708 2756 WScript.exe 31 PID 2756 wrote to memory of 2708 2756 WScript.exe 31 PID 2756 wrote to memory of 2708 2756 WScript.exe 31 PID 2708 wrote to memory of 2808 2708 cmd.exe 33 PID 2708 wrote to memory of 2808 2708 cmd.exe 33 PID 2708 wrote to memory of 2808 2708 cmd.exe 33 PID 2708 wrote to memory of 2808 2708 cmd.exe 33 PID 2808 wrote to memory of 2396 2808 DllCommonsvc.exe 83 PID 2808 wrote to memory of 2396 2808 DllCommonsvc.exe 83 PID 2808 wrote to memory of 2396 2808 DllCommonsvc.exe 83 PID 2808 wrote to memory of 1648 2808 DllCommonsvc.exe 84 PID 2808 wrote to memory of 1648 2808 DllCommonsvc.exe 84 PID 2808 wrote to memory of 1648 2808 DllCommonsvc.exe 84 PID 2808 wrote to memory of 1036 2808 DllCommonsvc.exe 85 PID 2808 wrote to memory of 1036 2808 DllCommonsvc.exe 85 PID 2808 wrote to memory of 1036 2808 DllCommonsvc.exe 85 PID 2808 wrote to memory of 1236 2808 DllCommonsvc.exe 86 PID 2808 wrote to memory of 1236 2808 DllCommonsvc.exe 86 PID 2808 wrote to memory of 1236 2808 DllCommonsvc.exe 86 PID 2808 wrote to memory of 1976 2808 DllCommonsvc.exe 87 PID 2808 wrote to memory of 1976 2808 DllCommonsvc.exe 87 PID 2808 wrote to memory of 1976 2808 DllCommonsvc.exe 87 PID 2808 wrote to memory of 2816 2808 DllCommonsvc.exe 88 PID 2808 wrote to memory of 2816 2808 DllCommonsvc.exe 88 PID 2808 wrote to memory of 2816 2808 DllCommonsvc.exe 88 PID 2808 wrote to memory of 2236 2808 DllCommonsvc.exe 89 PID 2808 wrote to memory of 2236 2808 DllCommonsvc.exe 89 PID 2808 wrote to memory of 2236 2808 DllCommonsvc.exe 89 PID 2808 wrote to memory of 2656 2808 DllCommonsvc.exe 90 PID 2808 wrote to memory of 2656 2808 DllCommonsvc.exe 90 PID 2808 wrote to memory of 2656 2808 DllCommonsvc.exe 90 PID 2808 wrote to memory of 2692 2808 DllCommonsvc.exe 91 PID 2808 wrote to memory of 2692 2808 DllCommonsvc.exe 91 PID 2808 wrote to memory of 2692 2808 DllCommonsvc.exe 91 PID 2808 wrote to memory of 2752 2808 DllCommonsvc.exe 92 PID 2808 wrote to memory of 2752 2808 DllCommonsvc.exe 92 PID 2808 wrote to memory of 2752 2808 DllCommonsvc.exe 92 PID 2808 wrote to memory of 1564 2808 DllCommonsvc.exe 93 PID 2808 wrote to memory of 1564 2808 DllCommonsvc.exe 93 PID 2808 wrote to memory of 1564 2808 DllCommonsvc.exe 93 PID 2808 wrote to memory of 1712 2808 DllCommonsvc.exe 94 PID 2808 wrote to memory of 1712 2808 DllCommonsvc.exe 94 PID 2808 wrote to memory of 1712 2808 DllCommonsvc.exe 94 PID 2808 wrote to memory of 2200 2808 DllCommonsvc.exe 95 PID 2808 wrote to memory of 2200 2808 DllCommonsvc.exe 95 PID 2808 wrote to memory of 2200 2808 DllCommonsvc.exe 95 PID 2808 wrote to memory of 1600 2808 DllCommonsvc.exe 96 PID 2808 wrote to memory of 1600 2808 DllCommonsvc.exe 96 PID 2808 wrote to memory of 1600 2808 DllCommonsvc.exe 96 PID 2808 wrote to memory of 2088 2808 DllCommonsvc.exe 97 PID 2808 wrote to memory of 2088 2808 DllCommonsvc.exe 97 PID 2808 wrote to memory of 2088 2808 DllCommonsvc.exe 97 PID 2808 wrote to memory of 1792 2808 DllCommonsvc.exe 98 PID 2808 wrote to memory of 1792 2808 DllCommonsvc.exe 98 PID 2808 wrote to memory of 1792 2808 DllCommonsvc.exe 98 PID 2808 wrote to memory of 2640 2808 DllCommonsvc.exe 100 PID 2808 wrote to memory of 2640 2808 DllCommonsvc.exe 100 PID 2808 wrote to memory of 2640 2808 DllCommonsvc.exe 100 PID 2808 wrote to memory of 2912 2808 DllCommonsvc.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2418a86531fbebb6ccb73fb2651d266eca738eaa3544fe8680e14204930174a8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\de-DE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GBEl8XNWwQ.bat"5⤵PID:2912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:548
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"7⤵PID:2760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:796
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat"9⤵PID:892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2832
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"11⤵PID:1980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2316
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat"13⤵PID:836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2828
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tbw0avzYF4.bat"15⤵PID:2632
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1836
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3jGxsc69Nm.bat"17⤵PID:2304
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2952
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\38GCmEMl12.bat"19⤵PID:2156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1192
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"21⤵PID:2924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1864
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2zd9hDRps.bat"23⤵PID:2756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1792
-
-
C:\providercommon\explorer.exe"C:\providercommon\explorer.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TEfATY8not.bat"25⤵PID:1480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1692
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\addins\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\addins\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Java\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\de-DE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\de-DE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\de-DE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52045510c1221955bbf5e751a2b0220eb
SHA113c1bc56c730819e0c00e15f0ac93ccf9dd69152
SHA2568f378db5151a47f5b303d3886d391a2f02c59703dcf567453be16f2627363cd1
SHA5125c7c59b994817247a3f3ef11e376ae771711e9a04f4a08e4be3e074c50bd3a50390bd0d4ee2fcaebd33c71085f97d9a05881d2cf3a950d32b450d2a930e97951
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52fa9474028449d75c59921f5754d1d7e
SHA1a0c9297ceee27b9fabdd4baf8b5833cd09b7eb85
SHA2566f6601a79b7864f3222cac7d155c2a89a2bbc0dea97602ebdcae5738fc06bb43
SHA51209fe13bfb8fcb9cac937fa8f4b86ac813f182211deceffdce54c18a2908772080be841ef339229ff51f30849d2a76eaeff60eb888a8f82ede422c674ad8c5d21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD500425ce9028c45b669f2e6da30b75942
SHA12ff5c706de743ee00a6f18c8e5c442d2c135a50f
SHA25658f1e43ebb9603cf7d240a22eef609068ff4978b1b9163f34f13d160cd52009f
SHA512f5cf0ede19cb14ae36ea0fd5449a64523c5b4f4c77dedb84bd3f4213af10e6bc3491aa926fac9368093c5414287b7cd54dc3d28aae06a2a8f370342fad54a75f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58c2b09fc78ee31fc1c6b9d7800ac62fd
SHA101e88715ae87eeead8cc603bc8f946c49f4d89a0
SHA25624b2f8810cef8070404043338bad863690bb24280d61d4cc07eb4aec37e8f76b
SHA512d0ee3e1b64bc394b6092f9efa8dadfce32d00bf544833760d171ea66b10338090fadaa786b96ab46b859aebb831870e21b29782d386522d206a7d1d09fab2c23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56b9c77ed29cbcecfd6b130d0e892af1b
SHA11b0b7d87c985b3e7e6a96aa1930d5ac2d0b29356
SHA2562f7160f80a1c9d08103a0c95a835db5e88caa10696c0ff0d1cd3ac76d63cd834
SHA512a2b478299f5a952b9a4594acb638342018da72dda77f34e1e763f06e37629a79cd0421505e53483af9aab4b88f7e0b37147af526fd63f6bf6e2b90b8460f515b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5987e209d110df6cb2a583e71cb66a766
SHA18842df0f855b5a678273ca04a9c4d369e5672778
SHA256f433636d9227a0f5a6872c766b05ac90d2f8032103d11984e2fce0bfd31ca98d
SHA512595e47b431378c5bd842591c797d1b511107e8ed2e45fa95c29e551d7d25790c65900dfb0533730896754419f7c4562ab42c64083e3d22c507021d41744b3410
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba777650929e3c289e173aa9dc8f2bf5
SHA1308176dff92ff0d8ce8b1e5d012e9f8efb6598ae
SHA256926d4637c984ad3c62b5f94665406ccfeb5834759de826f861888e527170bb1f
SHA512c82a53a322668ab380e6f993a6ab3802bad44f4d8c8352a65f51569685ebce5aec6dcdc12fdf380773885fb89b1aee99c4fe1017a9a51bbcd8c9eb20db15582d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502ebcfd4ce79f402b878581f5a451114
SHA19e54c5960f9d070f486628be7621cd013c009153
SHA256f687b5f97ebdd53461936dc9d1fa68d31bf2d78a67fa079617e4a18332885ea4
SHA5126666a33598925f054567d93681db07dad02b33f78fd048dce324945d708f81022fec627ff6f175304806dc2778d657af3fdda075e19672a5b263f2313cdcbb93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf04977a46b10a867b2ae17973867023
SHA19b7e36abaee8ee9c831ba0c6570d45c08e5ba157
SHA2569f92832d25c411ba7bf58bbe0189f4d6f68763c01dfd11d4d46a1af08fe10242
SHA5128981fdc87f05a6ebf60323ea24b58a1cbef89c99dc193dcfbae6651f4c49522a62921a5aebfaa1f516a86d2fd6da1c3b20d37f47eafc38ea33676650aedd9c45
-
Filesize
195B
MD57fb748e5f737978998bfacd74e6e2cef
SHA1d1ad312081dff4153439fd12b0a65937297c5bba
SHA25606982a3d711be8f3e4035f5bc4f84abea31f534564c908fe5c1830efaf984096
SHA512c094b2e24b1b6f534ed30b13dda708d278eb8097d900e7d642ddc6be5478566922c243c1d9dfe9017fc88c6b1e977be37e0812f1a267b19abc1eb1431f1d8d25
-
Filesize
195B
MD573d7cb7be71a248bc3603e13c335bbba
SHA1a03a51a7844403d44d06ed27c01fb2bc28c31ef9
SHA256a7503349f75f48d4304056143bba96b899646e9291fcc00c43ff9147b71c73f7
SHA51215a6718fbd2b40e6e68c9ec247042efb951e1cd7b497f2cb7e62a5c485a7cf70fef72597412b483348472aa5d92da2e8afe998ee9fba30412cbf119a9f41fddc
-
Filesize
195B
MD54c8eb31132a96f6080ddfb1c8cad4729
SHA16f6a419d654f530c8e2a56f93db3977e7831e19e
SHA25651c6a8348b97551a9a6a32cb9e67d0d90e3d9138774296665e8be7071f43e00b
SHA5126f1eef980b41906bd769452fe742b31de50d68a7eab97c6ff9988ecb76a48612acbe17ae3772ea0b19774c623c09179f56afa8b19e0e25c30f5d7cdfa451816d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD547cd38f9c572a2c79221f3909049ab86
SHA117cf5345b1b7e417ca5d7583ca1625c34d30d372
SHA256d620c4ec1ed0be16c6ba15fe5543ed673ed380ce60542660b374eb801c420a64
SHA51275ea90aff21c5070d898dc0895016fdf408601e5ea059a65e38721293d6dc45d9d5f5a0a6fdcd5cd46adda68b7c4d93c566ec371645a008d3f2fcaad3fe722d2
-
Filesize
195B
MD51ea7a9fdba8d32c7d10f863b68c7591e
SHA1e25673e7eb87d09720149138831ce949404e6530
SHA256700dd1afb459c1bc598299e9b87b02d49787234b8d3f0c83bdc0bb1a26791758
SHA512d87852bf9b13f6930c2753ea25491ded51277008dfdf85742f35b1578d34034183f7436bd1c956b5c15a7153415e6fd7970f6c31c5a52dc4d901bbba302c1fa5
-
Filesize
195B
MD520bc5eab499adbbe8bbaa1099dce0eef
SHA1941fab2ea52cd8f4792bdae9a8be37127bd88d5b
SHA2562a16174cfb0c4cbb2eb1b6424a5470421ebcc41909b830173530eb97b4a3ba45
SHA512ba063e0c146e4980367b905f23c63d2575d913c3120b6f3c4780539c67b897caac434d7f86058f2e111a5bf585adaa3800f8091929673f001a3a70616c31b47e
-
Filesize
195B
MD558a135e0d8d982bff11b4b410b0a6b5d
SHA128da288c9693451a03c3f02c7d9d5965039d0216
SHA256ae60a20fe2e7e96aa0b2f379b0784bcb0b5d1263262d116d4342a7c0f3a46f6d
SHA512ecc0240e2526aea587dcec4a38be6f7cbb31c947cc7a851a7742fe4e37a84c704ed36718388cb49dba5c1056b2bc9522773feb1fd11a17d3e98aba9626870628
-
Filesize
195B
MD5ba48d7c6c09168eb24b4978111b59479
SHA11fafe2164b8bea5d153e0c64020821d61ab735d8
SHA2560ab4f92241c36698ef69dfe9856c2d952142c87e80528add3c64f482190d2928
SHA5126ac9e63ec55439dd1586cb0fafd76e0dc5ed8f20803c976baacaf877aa350b8217b71327df7252039bdfc755f7d3741e082c85c8b151fafb9ce51f1c92852b5a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD5cf0cfe9a3c6b7786b7dee32e8d2b4d86
SHA1e363e56a1e4a0f5b7cd1fecbc2524ac5e86739a7
SHA25650185bb9a13c8d49ddf4b9f00f278ce8fc3005b3ed8ccab411f1230c8f2f23f0
SHA512c5cfa986e6ce24bb2b9fe18c2c10e85df260cec65f95081145bf258b4cfc4352c7c37211dc000c710a8797b7592a354dc204a6c8429088165e3c72a4c9ef189b
-
Filesize
195B
MD59df996a6809c1b9bb5a60f2186da2b8d
SHA1f9a135348d0048e5253f43901aa487d88b20079f
SHA25617941adb61ad76bf1a08dfce66a8d0b1ee15de1f3e3176871320190dd69a0c0e
SHA512929ada3524f0e8e7d8dde8d1d7d1ae5698d6557360eed5bb5534724cc39de9833de78175dde920bb346fe4e0f543a2ee6d276043b86e9d98a27fae2c408d72ab
-
Filesize
195B
MD52dcdd8d54520341da597952d1a51119f
SHA13556cb4b6be335f19243da25f0f4d3786f286312
SHA2563626677fd8759fa0df289b6ff9fd4f9f6faf988f68efcb85698daae58771f970
SHA51227a57e093b4016534dedb59ae31e24926137c836d68339e1810f3936819cd011e1832f2f56c38b2edcaf6193dcf135100e2e06c6ecf264230ebee8bb9e41bea1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD501018932d710199a5194af3967456fd8
SHA1677e5848943ddd39fe7e552c6729d8d1b70714e2
SHA25645c91e6d698e5d477aa7c44aec30f8c789ebf274f0be63d595afc8c4d2f6e541
SHA512fa41bc7f806409be9bcd5295a417b85737358c0c3893b951a15c7d2d93cb4b511da02b2c89513d85f864e4e9db0d86e98faa9a3f0ba97647d0e073ff697f57bc
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394