Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:09
Behavioral task
behavioral1
Sample
JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe
-
Size
1.3MB
-
MD5
83e23973c9cb6f3d40d11c7ba53c2a3a
-
SHA1
17f7135d4a6f6c5c23d239684b6bf3b7efe697ba
-
SHA256
94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc
-
SHA512
936a617b5fe27e0e65f998c30732b5aea5d11bcfc13f398c6efc526cd37ac21943bb83970ea949f68c0d8a103835671a4be7f86837ec9bbbaddc6b449e44bfe0
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2540 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2540 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000800000001747b-10.dat dcrat behavioral1/memory/3044-13-0x0000000000880000-0x0000000000990000-memory.dmp dcrat behavioral1/memory/3048-52-0x0000000000AA0000-0x0000000000BB0000-memory.dmp dcrat behavioral1/memory/2480-187-0x0000000000C60000-0x0000000000D70000-memory.dmp dcrat behavioral1/memory/2288-247-0x0000000000300000-0x0000000000410000-memory.dmp dcrat behavioral1/memory/3060-307-0x0000000001010000-0x0000000001120000-memory.dmp dcrat behavioral1/memory/480-368-0x0000000000350000-0x0000000000460000-memory.dmp dcrat behavioral1/memory/824-428-0x0000000000B50000-0x0000000000C60000-memory.dmp dcrat behavioral1/memory/2288-488-0x0000000001290000-0x00000000013A0000-memory.dmp dcrat behavioral1/memory/1944-667-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/1268-727-0x0000000000160000-0x0000000000270000-memory.dmp dcrat behavioral1/memory/2136-788-0x0000000000E30000-0x0000000000F40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1188 powershell.exe 2368 powershell.exe 1548 powershell.exe 1716 powershell.exe 2412 powershell.exe 896 powershell.exe 1536 powershell.exe 1936 powershell.exe 2500 powershell.exe 2072 powershell.exe 2432 powershell.exe 988 powershell.exe 1440 powershell.exe 2056 powershell.exe 2164 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 3044 DllCommonsvc.exe 3048 spoolsv.exe 2480 spoolsv.exe 2288 spoolsv.exe 3060 spoolsv.exe 480 spoolsv.exe 824 spoolsv.exe 2288 spoolsv.exe 948 spoolsv.exe 2156 spoolsv.exe 1944 spoolsv.exe 1268 spoolsv.exe 2136 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2624 cmd.exe 2624 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 29 raw.githubusercontent.com 35 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 18 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 4 raw.githubusercontent.com 15 raw.githubusercontent.com 32 raw.githubusercontent.com 38 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\cmd.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Windows Media Player\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\cmd.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\wininit.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Uninstall Information\lsm.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\addins\conhost.exe DllCommonsvc.exe File created C:\Windows\addins\088424020bedd6 DllCommonsvc.exe File created C:\Windows\diagnostics\index\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\inf\es-ES\WMIADAP.exe DllCommonsvc.exe File created C:\Windows\inf\es-ES\75a57c1bdf437c DllCommonsvc.exe File created C:\Windows\ehome\MCX\X02\dwm.exe DllCommonsvc.exe File created C:\Windows\ehome\MCX\X02\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\PLA\Rules\it-IT\sppsvc.exe DllCommonsvc.exe File created C:\Windows\PLA\Rules\it-IT\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 740 schtasks.exe 2276 schtasks.exe 2980 schtasks.exe 604 schtasks.exe 1660 schtasks.exe 1432 schtasks.exe 2304 schtasks.exe 2796 schtasks.exe 2804 schtasks.exe 2868 schtasks.exe 1556 schtasks.exe 2516 schtasks.exe 2228 schtasks.exe 2584 schtasks.exe 2508 schtasks.exe 1676 schtasks.exe 1516 schtasks.exe 2416 schtasks.exe 440 schtasks.exe 1648 schtasks.exe 1868 schtasks.exe 2040 schtasks.exe 2836 schtasks.exe 2888 schtasks.exe 2536 schtasks.exe 2060 schtasks.exe 1472 schtasks.exe 900 schtasks.exe 1948 schtasks.exe 444 schtasks.exe 2400 schtasks.exe 996 schtasks.exe 2068 schtasks.exe 2192 schtasks.exe 2632 schtasks.exe 1860 schtasks.exe 1964 schtasks.exe 1792 schtasks.exe 1728 schtasks.exe 2700 schtasks.exe 1448 schtasks.exe 1880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3044 DllCommonsvc.exe 3044 DllCommonsvc.exe 3044 DllCommonsvc.exe 3044 DllCommonsvc.exe 3044 DllCommonsvc.exe 2368 powershell.exe 2412 powershell.exe 2432 powershell.exe 3048 spoolsv.exe 1536 powershell.exe 1440 powershell.exe 2056 powershell.exe 988 powershell.exe 1548 powershell.exe 2500 powershell.exe 1716 powershell.exe 1188 powershell.exe 2072 powershell.exe 2164 powershell.exe 1936 powershell.exe 896 powershell.exe 2480 spoolsv.exe 2288 spoolsv.exe 3060 spoolsv.exe 480 spoolsv.exe 824 spoolsv.exe 2288 spoolsv.exe 948 spoolsv.exe 2156 spoolsv.exe 1944 spoolsv.exe 1268 spoolsv.exe 2136 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 3044 DllCommonsvc.exe Token: SeDebugPrivilege 3048 spoolsv.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 2480 spoolsv.exe Token: SeDebugPrivilege 2288 spoolsv.exe Token: SeDebugPrivilege 3060 spoolsv.exe Token: SeDebugPrivilege 480 spoolsv.exe Token: SeDebugPrivilege 824 spoolsv.exe Token: SeDebugPrivilege 2288 spoolsv.exe Token: SeDebugPrivilege 948 spoolsv.exe Token: SeDebugPrivilege 2156 spoolsv.exe Token: SeDebugPrivilege 1944 spoolsv.exe Token: SeDebugPrivilege 1268 spoolsv.exe Token: SeDebugPrivilege 2136 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2968 2336 JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe 31 PID 2336 wrote to memory of 2968 2336 JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe 31 PID 2336 wrote to memory of 2968 2336 JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe 31 PID 2336 wrote to memory of 2968 2336 JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe 31 PID 2968 wrote to memory of 2624 2968 WScript.exe 32 PID 2968 wrote to memory of 2624 2968 WScript.exe 32 PID 2968 wrote to memory of 2624 2968 WScript.exe 32 PID 2968 wrote to memory of 2624 2968 WScript.exe 32 PID 2624 wrote to memory of 3044 2624 cmd.exe 34 PID 2624 wrote to memory of 3044 2624 cmd.exe 34 PID 2624 wrote to memory of 3044 2624 cmd.exe 34 PID 2624 wrote to memory of 3044 2624 cmd.exe 34 PID 3044 wrote to memory of 2056 3044 DllCommonsvc.exe 78 PID 3044 wrote to memory of 2056 3044 DllCommonsvc.exe 78 PID 3044 wrote to memory of 2056 3044 DllCommonsvc.exe 78 PID 3044 wrote to memory of 2432 3044 DllCommonsvc.exe 79 PID 3044 wrote to memory of 2432 3044 DllCommonsvc.exe 79 PID 3044 wrote to memory of 2432 3044 DllCommonsvc.exe 79 PID 3044 wrote to memory of 2368 3044 DllCommonsvc.exe 81 PID 3044 wrote to memory of 2368 3044 DllCommonsvc.exe 81 PID 3044 wrote to memory of 2368 3044 DllCommonsvc.exe 81 PID 3044 wrote to memory of 988 3044 DllCommonsvc.exe 82 PID 3044 wrote to memory of 988 3044 DllCommonsvc.exe 82 PID 3044 wrote to memory of 988 3044 DllCommonsvc.exe 82 PID 3044 wrote to memory of 2412 3044 DllCommonsvc.exe 84 PID 3044 wrote to memory of 2412 3044 DllCommonsvc.exe 84 PID 3044 wrote to memory of 2412 3044 DllCommonsvc.exe 84 PID 3044 wrote to memory of 1716 3044 DllCommonsvc.exe 85 PID 3044 wrote to memory of 1716 3044 DllCommonsvc.exe 85 PID 3044 wrote to memory of 1716 3044 DllCommonsvc.exe 85 PID 3044 wrote to memory of 1188 3044 DllCommonsvc.exe 89 PID 3044 wrote to memory of 1188 3044 DllCommonsvc.exe 89 PID 3044 wrote to memory of 1188 3044 DllCommonsvc.exe 89 PID 3044 wrote to memory of 2072 3044 DllCommonsvc.exe 90 PID 3044 wrote to memory of 2072 3044 DllCommonsvc.exe 90 PID 3044 wrote to memory of 2072 3044 DllCommonsvc.exe 90 PID 3044 wrote to memory of 896 3044 DllCommonsvc.exe 92 PID 3044 wrote to memory of 896 3044 DllCommonsvc.exe 92 PID 3044 wrote to memory of 896 3044 DllCommonsvc.exe 92 PID 3044 wrote to memory of 1440 3044 DllCommonsvc.exe 94 PID 3044 wrote to memory of 1440 3044 DllCommonsvc.exe 94 PID 3044 wrote to memory of 1440 3044 DllCommonsvc.exe 94 PID 3044 wrote to memory of 2500 3044 DllCommonsvc.exe 95 PID 3044 wrote to memory of 2500 3044 DllCommonsvc.exe 95 PID 3044 wrote to memory of 2500 3044 DllCommonsvc.exe 95 PID 3044 wrote to memory of 2164 3044 DllCommonsvc.exe 96 PID 3044 wrote to memory of 2164 3044 DllCommonsvc.exe 96 PID 3044 wrote to memory of 2164 3044 DllCommonsvc.exe 96 PID 3044 wrote to memory of 1536 3044 DllCommonsvc.exe 97 PID 3044 wrote to memory of 1536 3044 DllCommonsvc.exe 97 PID 3044 wrote to memory of 1536 3044 DllCommonsvc.exe 97 PID 3044 wrote to memory of 1548 3044 DllCommonsvc.exe 98 PID 3044 wrote to memory of 1548 3044 DllCommonsvc.exe 98 PID 3044 wrote to memory of 1548 3044 DllCommonsvc.exe 98 PID 3044 wrote to memory of 1936 3044 DllCommonsvc.exe 101 PID 3044 wrote to memory of 1936 3044 DllCommonsvc.exe 101 PID 3044 wrote to memory of 1936 3044 DllCommonsvc.exe 101 PID 3044 wrote to memory of 3048 3044 DllCommonsvc.exe 108 PID 3044 wrote to memory of 3048 3044 DllCommonsvc.exe 108 PID 3044 wrote to memory of 3048 3044 DllCommonsvc.exe 108 PID 3048 wrote to memory of 2360 3048 spoolsv.exe 109 PID 3048 wrote to memory of 2360 3048 spoolsv.exe 109 PID 3048 wrote to memory of 2360 3048 spoolsv.exe 109 PID 2360 wrote to memory of 1904 2360 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_94ac4eef7e483f211c0a03b6c93d3da6ea7081ebb8551d9fb1da4aeee4dcb2bc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\MCX\X02\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Rules\it-IT\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\es-ES\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLJ4q7S46F.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1904
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4WSxKcEorb.bat"8⤵PID:852
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3068
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bkUsYtfOrG.bat"10⤵PID:3052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:880
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zHC6P4FzNT.bat"12⤵PID:2812
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2096
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"14⤵PID:1228
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2304
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bf5uratM3O.bat"16⤵PID:2144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:564
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h6oaLUsZTY.bat"18⤵PID:788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2564
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dFeEewS5jL.bat"20⤵PID:2972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2356
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1F0LTC0kP2.bat"22⤵PID:1356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1084
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat"24⤵PID:764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:440
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iu0amT0ExO.bat"26⤵PID:2508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:108
-
-
C:\Program Files\Windows Media Player\spoolsv.exe"C:\Program Files\Windows Media Player\spoolsv.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\ehome\MCX\X02\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\ehome\MCX\X02\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\ehome\MCX\X02\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\addins\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\Rules\it-IT\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\PLA\Rules\it-IT\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\PLA\Rules\it-IT\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\Office14\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office14\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 7 /tr "'C:\Windows\inf\es-ES\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\inf\es-ES\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Windows\inf\es-ES\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d24c2f78e61d43988284260b33b2792
SHA14cd93cd61715542315cad64a6e9f67f9663be587
SHA25602ad50ec25eae7572b142fd61580417f5ed9629be3b1c4fdacd0717e456a6fa2
SHA51200f4a8706918800bb99a9616cde8f5ad0c400b46d83cb83921f9a2ae4fed8350372e98176d8b40e6e96e2c3a7f622b008058ab4c766b5c12d2ed06e3d241068c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51be8445364c25f1ffc619400f7869dea
SHA15021751ae6d22a09836b82478c78cde7a90773bf
SHA2568e0178be26791de7051ec22b5c0f7d5361353321d6e1ed1c76661a3de2b71797
SHA512f9a7bdee2e7df57cdf14f8d58689f9a85a711b0f14bbade874f7b21373f0842b34e21f556142000690c2a35cd764ce7d88fc042931a4714eecd6f99e5e304a08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b4b4136a467ea74bc5ef3aa60960e429
SHA1cec4e92b7c8f6c101a60a2ec7494e6a36c1396cd
SHA25628f5e4e548fc0b8a4f94888330d734fed077e0f8b3aca5f5f765dc4a7a4be599
SHA512a3c5cc930938c78b7e261ce005450c16a8dedfb8cd9aaf9d32f4a26a7aa586ceac0498b1f8e0d2e61460767fa4a46b8c125a97f88297bef337a56d383657de44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d97b96b8f7024200c02f762b204cbb8
SHA1ec8782ce86ade1d9c606a5c99db436ffd6c0ba31
SHA256aa364cdb11ce80f20287a74fa725f8550298fd8632ff0a71a39cde1d898d3950
SHA5122cde6928a95530f7a04f694eeaee4ac03d44b27685cbb8b6b107cedeb367567af1a4a5eb23954299610081c0f585d0df820a74a55114a7e4205c359fd550985f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5101e00c1864592f4aea1715c7e20101e
SHA1c65bc0840d5acae17536974f09a8d1f102eb1f34
SHA256aae224fc7f817f0d7ec0e5b24186c2b69d128d831fc8aa916f8daaecc80de5b3
SHA5120ef69e509b334c817013ceadf3f7d08573ee60e5952f98aeb606e260e2f010707cd026c49b13cccf9c9264d4cdfcb730a86cf92014ae949593fe224d2a36882f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5114b424fe4f53ab094abe7c9a56c31ed
SHA10165f2db7d13da50a35faf809678fb0f576e3c56
SHA2568b53bba0e65f474ed4e422e82412a5200da7b1fb9bd9de18485fe6a1611b00ee
SHA512a45fe3f104f8a0e92b6cdb0ff7b9b33df26e2bb629e37e19974ebf7174e23bcb4a6fb13f7674ca07de31f3401512ca9dfdea827b56eebf46cf1e826fb7aeff7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dea92e7a9b844b1d6289849b4b15d1e5
SHA17e2c4eec277e0b948e0cdae561d147d86adea0a6
SHA256e7836a4dc5c17cf07dc35c2d7fd8cc0e8149d63a3ba6730422c264f912304d67
SHA512aed0b1693c041aada5bce82a88e3d758bdd7f4dbfba852c3688d2b3932e49efe1ef24bcb3da0c1ea6ca8cb5771b22b1485632bf957e8aec175bf2afcef12df20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a1072be358909796063f52fed99406c
SHA1339d0e1f7e0a610b535b87e43be82d54b48bd55b
SHA2569e77f0a2a3f33409417417c005dc2d77053ed590adcd78126ac32cc22af0f422
SHA512cd7d0d2ee026d05be9a743c36544b5c8bf3a3b509a986d62ece66ffe331885073e0c0506ffb860ef88e9abd2721874746b356c1b9a4cce259c4973648567cbeb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53642d4a4d48c10fe1918fcf511f5d99a
SHA18a25653907b1aa5f293c929432762fbb78731334
SHA25690abbeb4e0c85d720b8eeb03d377d75bae66ff5366a7263055a80cd0c708e8cc
SHA5121939360e631fa12f58572c5650caed8d5d911b225520b046963f3bdf0a662fe93a7b2bc62069a50243388cd5a371f46c71e0695a0c47db4cf6993cd082d08b04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c75de29cfb8b1dca4c259a6a1cad442
SHA150c981efd1845d02c50a1ca852dd4e61b6e68fe0
SHA256f10e00d630ccd871d1f8feea4250c677fa6f2215fa061e461f84d92c50eff499
SHA5121b1efaffe59c93edd6a75ba8faf7b6094ae1775672ba410ecc2f4a8f0f29ca34147ac3413bdcb3f60e8e31398115111c1fc5c2d953fce0e9dbf4389baee89602
-
Filesize
214B
MD55a769ef7e1c3a5bf22dd3f09244a90ed
SHA195116f193d415094da00ea8423143c39afb5106c
SHA2563583bd71e49cd354687550e7fc945d0f0628cf5f0cd8878c0bfdf4c16c846bdd
SHA51284e4db00b6c08ae2f234ebd9e1481174db2b35c94c471c47bf5f2ab5659772a6dd511a257e08ceb80af2fde7e8d03f4770148dd95a93b7ac6cd0db4ce85d3ea9
-
Filesize
214B
MD58a819c552a25b34da6dab0877dbc2560
SHA1d408b89792ad0f672862239d5c527e86ef06a6d1
SHA25614b1bcc7be413ee290566a3d243296c50c99b73cf5582f139749b0b54b79dbdf
SHA512a655b4ff6244eaaac617d4ba44c3c4aac07176667b618876e6d15666a2d4f4a64bf6b9d33c64814c5eaa719781499f1f89cdd4cc34819773a534204e49bd2d44
-
Filesize
214B
MD5bcd1398cb44db5316106fbfc547a7dca
SHA122b510962bdb22279ff8101dfd61de094612a03f
SHA256a2810ec3e616c087ebf3fbbd85d0cd53484f3339875efd03c45fabc3515184c7
SHA51219cfc3903b52e3b2d964b829e5c75c43e5e9ed5576a33b7b4b80ea0707fa43f598e3d2c626c64b409ebb1c989f53fea85dacee45218a6a0055e93c5cf29bd12e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
214B
MD587c0bf4a827b5b9f58c69050ab303a51
SHA12e93a33f53883e7b81db121f3b9dd74e82245d13
SHA256c2b091ce9257f8ddb6053d75ae496f757f382844274370a398b42dfe0bdae812
SHA5127477035892fb626816dafd83ef3745722ed6859b2dc0c618b3480b50c3a67abf1837d14c422ba45fcba82280091d12ac193371b2533afc9e411f42f3b8247e9c
-
Filesize
214B
MD54f0b2a81baddf78e376b0b10beae53c9
SHA195769c6d1ce81642ce9070cc779316635cdb23ed
SHA25653edf325a3f215e18c4a98df2cb798a176511a5aa395aaf6ad3f92ef8ca204c1
SHA512c8cdbdf322cc7dd8042c608571de89559c3f9270c5b662d31b8090567e19d196c11046478946c9906f97993f3329ea240f15d4d60f6775f752f6809acd4b941a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
214B
MD5be1e11c49a9e5549e6618f333672914a
SHA106bc857e00dfea6f3de8573690394276558b7c63
SHA2562c1337e274ade9dd8b7703c8d4572e021073e69eb65e5cf520042d941fb85190
SHA512a899928285d0fe6fc452f77b78681a01cef82688cd35ad81ac5f63f05f3d4679923ab35b6078f52d3b9525b542d9d9c3992ed96dae192ebdc54ef576dbcd9f4e
-
Filesize
214B
MD50b686d0d38870c10eba46088edb9880e
SHA136d0a403791ec49bf3a23f82671a48f009da40e2
SHA2560ee32e1df4906cc9c3d78cc0fe60c170ddc7002698f276b6bdbac4ab32d55d77
SHA51209c65f91c9960d1e8b3da860257bee6356b1af1956e3b57b22ee481aef6bb3588e26ec329a83240403928ac3654e34271d6ad1b6d528b67146caebf88471164c
-
Filesize
214B
MD5e07aaa3a409c4e9262e0605c8e3903fd
SHA1a83113df538d140baa2085aeb55ad2b75c78a89e
SHA256df5c41748f0a9c960d787007ce55bd6ac7b48fa4f2b6415233d43cbe572ed0c0
SHA512c626e02c83bc101fcc938179ffb97f22c698a062b327647881faf053e92f5f284f9ec2884bae59032ac74347b57e5117bb9672b92e530fbb99b2f0230e71423b
-
Filesize
214B
MD555be10ab9559396a9eb19addb4bf1c9f
SHA15e8b0d4135509137e3ca4c03269fa45dfb833ce7
SHA25652f6780dcb59f8e306b8013b4f2e00d206199f9c2db7be111d4c2126a273a779
SHA51247aab4112cedd0af0f3c71d66436a255163becd6193361aea682ef11ac5e1a92a14d3ed190a21dea152b45dea4e74e8102eadc57cb44dc406a3a528df3876487
-
Filesize
214B
MD53d211b72320926382366a8f51a2ed79e
SHA148913ee9d533bd758b5ca9e76383aeccbde3a5a7
SHA2560059fab4028fe59d271c1db5398ff84a4c8d66f66d13cba3d3f2481d48c54b71
SHA5125d89aaada9eaf0f27d4807b95d03933bf8871e26a67d8b692d552b01f7d92c5b648bae9646f5c3e48b78519d1c92417a838dc64826b6aba0af93026609b01a04
-
Filesize
214B
MD5250c25316121d60f2bf8b056aecb4f7c
SHA1c7515e77b0dcf5183adb4d334133328e09671f4c
SHA2567c39081f6b40697713f9337f2cb550c9df777f1439a03f3abda8158d465ffaa4
SHA512955287c3d7effd735278af917a0e3817d4b6a669c9598f4932ec052a239254325fd4e93982ee82f0b00a6d5587254906eda959cb59b47b47107888db3ddcc818
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ae5567bd2fdf61085cca740ca7dfb3a6
SHA1b6eda56de40f2055597076a26f58897f1a566596
SHA2567d736458573f20e362e1b08d89f826ec256a28fced172ad66021aa6905c8642c
SHA5124b9fc33db50b88867af3dac9e282b6d10fd47b9999cc178335b123c017aed224b0865e6a05db23ded97bd6876d0140950fb493a74e9435d3b0b7dac846649707
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478