Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:09
Behavioral task
behavioral1
Sample
JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe
-
Size
1.3MB
-
MD5
7bedaa1b030ac6b41c0b69a7ef3998ca
-
SHA1
52369a8339397dcd76b66224822b51b9822f30f6
-
SHA256
44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270
-
SHA512
582516a6bf5ff575ecfebff2309273f490a56ba0c1a4774bc1bda300b5fe773d3808a1df85abc95b9331049b58015529d8c4d8f9cbd2d36a32251aac1d8067ca
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 356 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2600 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2600 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00070000000186de-9.dat dcrat behavioral1/memory/2800-13-0x0000000000DD0000-0x0000000000EE0000-memory.dmp dcrat behavioral1/memory/584-89-0x0000000000B50000-0x0000000000C60000-memory.dmp dcrat behavioral1/memory/2068-206-0x0000000001260000-0x0000000001370000-memory.dmp dcrat behavioral1/memory/2172-326-0x0000000001320000-0x0000000001430000-memory.dmp dcrat behavioral1/memory/1860-621-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/1416-681-0x00000000003B0000-0x00000000004C0000-memory.dmp dcrat behavioral1/memory/2468-741-0x00000000010E0000-0x00000000011F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 2192 powershell.exe 2840 powershell.exe 2784 powershell.exe 2412 powershell.exe 2820 powershell.exe 2808 powershell.exe 2924 powershell.exe 1252 powershell.exe 2684 powershell.exe 2792 powershell.exe 2604 powershell.exe 1564 powershell.exe 2068 powershell.exe 664 powershell.exe 2384 powershell.exe 2976 powershell.exe 2864 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2800 DllCommonsvc.exe 584 DllCommonsvc.exe 2068 DllCommonsvc.exe 2572 DllCommonsvc.exe 2172 DllCommonsvc.exe 584 DllCommonsvc.exe 1036 DllCommonsvc.exe 1564 DllCommonsvc.exe 328 DllCommonsvc.exe 1860 DllCommonsvc.exe 1416 DllCommonsvc.exe 2468 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2916 cmd.exe 2916 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 36 raw.githubusercontent.com 40 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 26 raw.githubusercontent.com 12 raw.githubusercontent.com 23 raw.githubusercontent.com 29 raw.githubusercontent.com 33 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\DVD Maker\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\24dbde2999530e DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\csrss.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\DVD Maker\taskhost.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\assembly\GAC_MSIL\audiodg.exe DllCommonsvc.exe File created C:\Windows\assembly\GAC_MSIL\42af1c969fbb7b DllCommonsvc.exe File created C:\Windows\tracing\conhost.exe DllCommonsvc.exe File created C:\Windows\tracing\088424020bedd6 DllCommonsvc.exe File created C:\Windows\Vss\wininit.exe DllCommonsvc.exe File created C:\Windows\Vss\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe 2848 schtasks.exe 1616 schtasks.exe 2392 schtasks.exe 3012 schtasks.exe 2772 schtasks.exe 2616 schtasks.exe 348 schtasks.exe 1188 schtasks.exe 2188 schtasks.exe 2332 schtasks.exe 1584 schtasks.exe 2300 schtasks.exe 2960 schtasks.exe 1732 schtasks.exe 1972 schtasks.exe 2104 schtasks.exe 2364 schtasks.exe 444 schtasks.exe 828 schtasks.exe 1536 schtasks.exe 3048 schtasks.exe 356 schtasks.exe 960 schtasks.exe 1784 schtasks.exe 1644 schtasks.exe 2508 schtasks.exe 2012 schtasks.exe 900 schtasks.exe 1480 schtasks.exe 2680 schtasks.exe 1748 schtasks.exe 2008 schtasks.exe 2196 schtasks.exe 3036 schtasks.exe 2608 schtasks.exe 2440 schtasks.exe 1452 schtasks.exe 2040 schtasks.exe 332 schtasks.exe 1428 schtasks.exe 1888 schtasks.exe 2880 schtasks.exe 1404 schtasks.exe 2044 schtasks.exe 2768 schtasks.exe 2936 schtasks.exe 552 schtasks.exe 600 schtasks.exe 1980 schtasks.exe 1884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2800 DllCommonsvc.exe 2800 DllCommonsvc.exe 2800 DllCommonsvc.exe 2800 DllCommonsvc.exe 2800 DllCommonsvc.exe 584 DllCommonsvc.exe 2840 powershell.exe 2784 powershell.exe 2604 powershell.exe 2808 powershell.exe 2384 powershell.exe 2864 powershell.exe 2412 powershell.exe 1252 powershell.exe 2240 powershell.exe 2924 powershell.exe 664 powershell.exe 1564 powershell.exe 2976 powershell.exe 2192 powershell.exe 2820 powershell.exe 2684 powershell.exe 2792 powershell.exe 2068 powershell.exe 2068 DllCommonsvc.exe 2572 DllCommonsvc.exe 2172 DllCommonsvc.exe 584 DllCommonsvc.exe 1036 DllCommonsvc.exe 1564 DllCommonsvc.exe 328 DllCommonsvc.exe 1860 DllCommonsvc.exe 1416 DllCommonsvc.exe 2468 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2800 DllCommonsvc.exe Token: SeDebugPrivilege 584 DllCommonsvc.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1252 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2068 DllCommonsvc.exe Token: SeDebugPrivilege 2572 DllCommonsvc.exe Token: SeDebugPrivilege 2172 DllCommonsvc.exe Token: SeDebugPrivilege 584 DllCommonsvc.exe Token: SeDebugPrivilege 1036 DllCommonsvc.exe Token: SeDebugPrivilege 1564 DllCommonsvc.exe Token: SeDebugPrivilege 328 DllCommonsvc.exe Token: SeDebugPrivilege 1860 DllCommonsvc.exe Token: SeDebugPrivilege 1416 DllCommonsvc.exe Token: SeDebugPrivilege 2468 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2792 3056 JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe 31 PID 3056 wrote to memory of 2792 3056 JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe 31 PID 3056 wrote to memory of 2792 3056 JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe 31 PID 3056 wrote to memory of 2792 3056 JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe 31 PID 2792 wrote to memory of 2916 2792 WScript.exe 32 PID 2792 wrote to memory of 2916 2792 WScript.exe 32 PID 2792 wrote to memory of 2916 2792 WScript.exe 32 PID 2792 wrote to memory of 2916 2792 WScript.exe 32 PID 2916 wrote to memory of 2800 2916 cmd.exe 34 PID 2916 wrote to memory of 2800 2916 cmd.exe 34 PID 2916 wrote to memory of 2800 2916 cmd.exe 34 PID 2916 wrote to memory of 2800 2916 cmd.exe 34 PID 2800 wrote to memory of 2820 2800 DllCommonsvc.exe 87 PID 2800 wrote to memory of 2820 2800 DllCommonsvc.exe 87 PID 2800 wrote to memory of 2820 2800 DllCommonsvc.exe 87 PID 2800 wrote to memory of 2784 2800 DllCommonsvc.exe 88 PID 2800 wrote to memory of 2784 2800 DllCommonsvc.exe 88 PID 2800 wrote to memory of 2784 2800 DllCommonsvc.exe 88 PID 2800 wrote to memory of 2192 2800 DllCommonsvc.exe 89 PID 2800 wrote to memory of 2192 2800 DllCommonsvc.exe 89 PID 2800 wrote to memory of 2192 2800 DllCommonsvc.exe 89 PID 2800 wrote to memory of 2684 2800 DllCommonsvc.exe 91 PID 2800 wrote to memory of 2684 2800 DllCommonsvc.exe 91 PID 2800 wrote to memory of 2684 2800 DllCommonsvc.exe 91 PID 2800 wrote to memory of 2068 2800 DllCommonsvc.exe 92 PID 2800 wrote to memory of 2068 2800 DllCommonsvc.exe 92 PID 2800 wrote to memory of 2068 2800 DllCommonsvc.exe 92 PID 2800 wrote to memory of 1252 2800 DllCommonsvc.exe 94 PID 2800 wrote to memory of 1252 2800 DllCommonsvc.exe 94 PID 2800 wrote to memory of 1252 2800 DllCommonsvc.exe 94 PID 2800 wrote to memory of 2924 2800 DllCommonsvc.exe 95 PID 2800 wrote to memory of 2924 2800 DllCommonsvc.exe 95 PID 2800 wrote to memory of 2924 2800 DllCommonsvc.exe 95 PID 2800 wrote to memory of 2808 2800 DllCommonsvc.exe 97 PID 2800 wrote to memory of 2808 2800 DllCommonsvc.exe 97 PID 2800 wrote to memory of 2808 2800 DllCommonsvc.exe 97 PID 2800 wrote to memory of 2240 2800 DllCommonsvc.exe 98 PID 2800 wrote to memory of 2240 2800 DllCommonsvc.exe 98 PID 2800 wrote to memory of 2240 2800 DllCommonsvc.exe 98 PID 2800 wrote to memory of 2792 2800 DllCommonsvc.exe 99 PID 2800 wrote to memory of 2792 2800 DllCommonsvc.exe 99 PID 2800 wrote to memory of 2792 2800 DllCommonsvc.exe 99 PID 2800 wrote to memory of 1564 2800 DllCommonsvc.exe 106 PID 2800 wrote to memory of 1564 2800 DllCommonsvc.exe 106 PID 2800 wrote to memory of 1564 2800 DllCommonsvc.exe 106 PID 2800 wrote to memory of 2840 2800 DllCommonsvc.exe 107 PID 2800 wrote to memory of 2840 2800 DllCommonsvc.exe 107 PID 2800 wrote to memory of 2840 2800 DllCommonsvc.exe 107 PID 2800 wrote to memory of 2864 2800 DllCommonsvc.exe 108 PID 2800 wrote to memory of 2864 2800 DllCommonsvc.exe 108 PID 2800 wrote to memory of 2864 2800 DllCommonsvc.exe 108 PID 2800 wrote to memory of 2976 2800 DllCommonsvc.exe 109 PID 2800 wrote to memory of 2976 2800 DllCommonsvc.exe 109 PID 2800 wrote to memory of 2976 2800 DllCommonsvc.exe 109 PID 2800 wrote to memory of 2604 2800 DllCommonsvc.exe 110 PID 2800 wrote to memory of 2604 2800 DllCommonsvc.exe 110 PID 2800 wrote to memory of 2604 2800 DllCommonsvc.exe 110 PID 2800 wrote to memory of 2384 2800 DllCommonsvc.exe 111 PID 2800 wrote to memory of 2384 2800 DllCommonsvc.exe 111 PID 2800 wrote to memory of 2384 2800 DllCommonsvc.exe 111 PID 2800 wrote to memory of 2412 2800 DllCommonsvc.exe 112 PID 2800 wrote to memory of 2412 2800 DllCommonsvc.exe 112 PID 2800 wrote to memory of 2412 2800 DllCommonsvc.exe 112 PID 2800 wrote to memory of 664 2800 DllCommonsvc.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44f90cb51ece66cf8d57f023eb5dba273eb640a13071a2c6d962bdf0d4b88270.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\GAC_MSIL\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\jre\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"6⤵PID:1524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2592
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"8⤵PID:1960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2896
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uOEGMIRuqZ.bat"10⤵PID:2728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2504
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlAvT1Qihc.bat"12⤵PID:2980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2860
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat"14⤵PID:2388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:112
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x7ZYnkvAkq.bat"16⤵PID:2132
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2976
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"18⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1572
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3a8tNGcxSj.bat"20⤵PID:2408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1656
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWmtPUST1G.bat"22⤵PID:2384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1408
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zlkj4ltLQI.bat"24⤵PID:2332
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1584
-
-
C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat"26⤵PID:2252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1640
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\assembly\GAC_MSIL\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_MSIL\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Windows\assembly\GAC_MSIL\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\tracing\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Vss\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Vss\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk1.7.0_80\jre\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\Public\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Public\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Recent\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Recent\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Recent\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files\DVD Maker\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\DVD Maker\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\uninstall\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\uninstall\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f47c24a05b4593f502d63d5b737abd81
SHA13730fd73bff72d9b6402784ab27fbefe2bdb4c60
SHA256a5c99961efb9d4309184089c84d63a123648623f8147d32eef9155e91b8598e9
SHA512cbdfe860fcb80a5e0d5f750dcd5fc55e6c50ccec8f2ccbdf9c89e6870b028529430dba720e31b894f5d13405ed9a0288572f34fe66cebb651550e0e95da36e6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530b5771473f050b607ba2512c5b92fb8
SHA174da27290d8c8b77113b16e3522d48b4485e5dff
SHA2563a017a1e7edb56503fae9333da82f13653a430d5c50bd9b692db1cca4fa52546
SHA512eb4d117d2c9dfde628f298cec482b9046d3c6a61d00091ebf138db60a4f84399d195a16e9e9a1a04361224b91529cefd0ddeb0fa69882bf0f111d7574366f64e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b3a10ba0149e8469f5795d772f8ac64
SHA189e0bb423f075eef37369106fad581ede309d210
SHA2569a08a0f0ed5808368edd0c7e708d08265d03da77861f5fd857d29d7c3c443a07
SHA5124b5230d895dd91d75d1411df0169d0a0bc423fd71f586c721a84d4cc2c4bb0c1ee8661305e208a03b0c86be0b29c87af58b98578568fecd6f67c496d3586ccf3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e759cc85dd2a581a6b27911659a658e
SHA15c472f2dc7dd7d3b1a737a6a1bdc8ec202b96529
SHA2563a157b9ef18d2a9dbff893d3cfdf2e8da820dc60ac6db88476be9890b9f4a3d0
SHA512ffd2f171a1eb11c7ac397686ce97b66bee52b683016c319d61877e239437dee240c9339748ae115044ad51c940173330940e606a761d375c878a2d809e53ee12
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59de30550cf5cd76bbc37fbb3250c2d7c
SHA146ee37318a73121ce26e1642d223d17067673ec4
SHA25611431974d3b0b4e4eef1401b46e1036534dc295d28837ede9ce50e28e6fd8dbf
SHA51215e85b97fc798fb7dc9fb0ec56412cc8592dd8ba8db98383f70917af403ea6726f57c988b0a9883867efbbf5e4df8eb44b7bbe84905c0a7f74cb81e30cc455cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58eddb583a9fec06bc67423a01951b389
SHA1104adc09af005a915c8c2b38728f3414a79d4747
SHA25686bf2a53aba88a58e4344ab1fa197058d90ea091bf3cca83c99d4d1bfb6aa4eb
SHA5121cfd6e16c0c82c6d81fdb8bfe55f8592cf8361b73240de9184a51d1d497d419452bc55a62a1f5a7f67f7ae049796bd2ddcbadb72bf7c93de9baf413bb98d2043
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD521db2c52740aa612242cf7dbaac679ed
SHA10488b1e8f19d23de8c356f2dbee88c08dea9a83b
SHA2568b194805c63c32cf6ce69b44ed720a2d1cbf008805a31d7408675395fb946cb4
SHA512c21c0f67ffc5bb0d6d828c79732aab41991f18941092f6df20c04b2421fcd6b11757439d149157b2b710eac9d13cf5afa55371d4470e8389fad4e4fa40110b98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c6170d34fc3f9046289a7dbc7f6a473
SHA1a9535014da814a5b38e097bdaab72d85151ed2e7
SHA2567223b1bd8821e0c303b5a692222602a67b9f407bc9e51368f259e33d69f1dfcf
SHA512c082ab43d2981cceaeb37e124a08729412b58920cb25b0aaf3f6b80d40ddd3ffa6173466fc724899e897c420ae291297e8ad99f82b4dabcbcb3cb13c37d9c0bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b9f8fa44ea362ce818ee44d0842f6ba
SHA18f4039b931cb2e7551678bbfbd02a3e13ac5b4cd
SHA25632d62e52eddde31e8410f5e4ce238ab28aecb0d6e2ffaffc7e5cf9e3767b5c94
SHA5124684cff66624b75d643d2523bda34f62a357dd6386fbcaee3bfc3bb380c0b3883984474d0d572426f1b4db5f931ff8e5522f4689d88fcf9938be4e80574a4981
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a072e9b3ef15e97cee19246376dbfc56
SHA1d98b4ab508e93f8a0aece9aadddc9d967e386597
SHA256a85d9736aec8765a3d3f9cb9a2272bba191728e46e3f5790e8cf0c3bc06d3b49
SHA51269dd01b236c8654844770589899fce0f89947a5effc6d3e2e279eb6d3d9f7fb3bcaaa7845359f8a0db5c029662e3998d92fbd87a6893011181a8b6e43e9fcb9b
-
Filesize
253B
MD5a88ea664daccbc695efd30fc29de0c01
SHA1615e2f922952c064893934ff6665c207110cc267
SHA2568a0340f7e603c874e386d0ff1d13ce36a6d61efbdf69ac859dfa01166c3abef5
SHA5124cdb1c64772ec18f27ba80382ccb000d4ff0d98dcebe3bde5dbe92099bbd84eb1c57d1c494eba16a5c4c164d392057c44cd860b0b0d3cbeb1ece646d58473683
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
253B
MD53a32affc7261ac6ce8dbf715a61aae22
SHA16912b4cce4cfedf0f0949a58e723187d11b6abb9
SHA2566402ab69f9a3cc571a05722b802cde746f5ac09b82368f1d0af943851150f0c5
SHA51225496d7e571fe79db054363faa0aefa612b6d147c21f44f852ef3ee3ae332b617e79c951faa58104dd9be68093644139c87806633726d27be2c98e1defb0bb4d
-
Filesize
253B
MD539f23506589b93bf2e3dd61c5c484bbd
SHA133e14052df92f8f3c12d743d50d661f491315e97
SHA25665214a31fbad08fb4e719cdbcf716151dc84380d054e3a4494dbae73034e7a92
SHA51239fe94fb89d5b23b8d93b3d4683cb90ba23ff5dc71bdaf1a23055bfd99785b1a6bd367a0cf1d8abd9bd84977794b3de245bab87ff2a5ce898191e8f0eadcdf03
-
Filesize
253B
MD56957c1da720166e06fbfa41887b54c43
SHA149fb7fe073d67f19975d8d1efd559e1096982295
SHA2565caaffc554654b82f40d0308a211d064d02808aa9945bc9e11bd8739a7fe8dba
SHA5120c7acbf45d08722484ae790aa6138fb684965625f9c57275178744b4e62ddc2a65072406149f3fa698792000a2520a1c3c53f95cb7e30e29661727b53978381c
-
Filesize
253B
MD5cfc944a6f2d55084603f91fc551f67ec
SHA1729c674ad1d221616ae8ecaf3c1e66ca0bbaf270
SHA2568830bdc3fb1519629ead22ea087aebc611dfe097043ed238fdaba49cc0fe1f6e
SHA5128fe0c7f0678b92af258ca381d82d71abe04c7dd49283c910e6f27cbca948b1c8567bb4ca82ccd0feaae2bc335081f38affc259f66b8fc734948c6739ed6756af
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
253B
MD5686a0ca1bbe67f9ca58f576ecd7b8ae8
SHA18ba96535ca78f5bf3fcc4bdbfca69484573f0b30
SHA256cb520f743a5f0809d9b46f9dbb941591d4e76f0cd6d12d6485a55b6b78ca8fa0
SHA5127f1119203f478c423637c90bb9e75c07e7964b011a50f903128bdc63f6cf428c3e5ce5467a398b0d40e55a14956d540db75a93376e8a44e23748b08baca0a8a4
-
Filesize
253B
MD57882e354e383bf108a8b5a47c86c77dd
SHA1b30b21e9bb06cddf9c6faf7ded2c5a34ca7ce751
SHA256b650a8489b80d1659c016893ab9a0bc49c697a54713f39f458789dcc9f904a62
SHA51213d920d6c68352e7b426dfe2bafbeabf3bc9156f36ca4b54523342b74e20b2db62aac1eb3f87b90445309c6c53ea5f99d12cfcdb5200016553d55a6d1384e77b
-
Filesize
253B
MD5d77bc4f635708b7a1ef496d864f9c24d
SHA139ccc703f8242c8cded66898d8c73a5cfe4aea78
SHA25695b992651cca576727871d63a2f9200affe09ecbe38a9c1b682dc06dad3ed71f
SHA512b563e9316e95b5fa721c4047160d2de9d254b66401a789d46492a4d1f10ce3d5282629343a72d21305b030a6023eca8a61875e36cf7d207e1e2854b2667554b2
-
Filesize
253B
MD5fa8ceac2b39349c5a7ad27ffbb4c310b
SHA114c8b31a6d4edd984f2e4b4b770a275d4606c6da
SHA256009be44115855a8624b2ffa112df5326e45980ed026be2b803b51ad10931ed6b
SHA512333599496a525960a8aa4d7fad5571ba49243b38eec2710710cffca2cfab5fa92c2545477558e42fd177f03597713ee0f715b5089018f7f999074770c893360d
-
Filesize
253B
MD58c5779f1e479a9f953ca5750d9f462c8
SHA1640534364a8454ec4f4af54ae93949ac15e2605d
SHA2564430358914e2c602759e57e12d76d6248d994e0e47b373505edc19659b2c58cd
SHA512a4783407214f3ee60d6c85927721994cdb9f1c95e67b49accd8d6c2b20c9e890b666ef466b3d887f8219460f6fc4e2c8b2d47d178c3e5582011dc0c113eb610b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c79a83e169348f6fbfe7f8bf2fee3989
SHA17e096b684b953438794cff385e1d367d9e8121c5
SHA25687522b8c61cd7d6dd04648eeea92fc5ce708fcebc2951eeb15b8063487309f6c
SHA512af24b6a532a855527ffce74de0c127e2739c8f8e8fd759e8fb0b23097882f00fe45b1a3f069562b7f78d91e19b497a1d31867fc22399dc5997a8935382482c0b
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394