Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 07:51
Behavioral task
behavioral1
Sample
JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe
-
Size
1.3MB
-
MD5
c53755eca797cba0795e58203e0166e2
-
SHA1
42c0183a2491bb5865bf3d4aef4c394b9683b882
-
SHA256
31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f
-
SHA512
32cfe82cbacc0eaa12203b81a7fda1b74cc898728c6ee6aea9dc2434ff72b81c9dcb8f1a760bd7aac87988c66c052a5876de4c0a12a71d55e0a59ec9be17bc19
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 492 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2732 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00070000000173f1-9.dat dcrat behavioral1/memory/2240-13-0x0000000001210000-0x0000000001320000-memory.dmp dcrat behavioral1/memory/1732-128-0x0000000000FF0000-0x0000000001100000-memory.dmp dcrat behavioral1/memory/304-246-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat behavioral1/memory/1488-306-0x0000000000910000-0x0000000000A20000-memory.dmp dcrat behavioral1/memory/2824-366-0x0000000000B70000-0x0000000000C80000-memory.dmp dcrat behavioral1/memory/2232-426-0x0000000000D40000-0x0000000000E50000-memory.dmp dcrat behavioral1/memory/2692-486-0x0000000000D60000-0x0000000000E70000-memory.dmp dcrat behavioral1/memory/1872-547-0x00000000002C0000-0x00000000003D0000-memory.dmp dcrat behavioral1/memory/1864-607-0x0000000000A90000-0x0000000000BA0000-memory.dmp dcrat behavioral1/memory/2756-668-0x0000000000D50000-0x0000000000E60000-memory.dmp dcrat behavioral1/memory/492-728-0x00000000001A0000-0x00000000002B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2508 powershell.exe 2544 powershell.exe 2024 powershell.exe 2876 powershell.exe 1700 powershell.exe 2072 powershell.exe 2092 powershell.exe 1656 powershell.exe 1820 powershell.exe 2100 powershell.exe 1556 powershell.exe 2404 powershell.exe 1988 powershell.exe 1688 powershell.exe 1592 powershell.exe 316 powershell.exe 2200 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2240 DllCommonsvc.exe 1732 conhost.exe 2676 conhost.exe 304 conhost.exe 1488 conhost.exe 2824 conhost.exe 2232 conhost.exe 2692 conhost.exe 1872 conhost.exe 1864 conhost.exe 2756 conhost.exe 492 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 cmd.exe 2516 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 33 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 22 raw.githubusercontent.com 18 raw.githubusercontent.com 26 raw.githubusercontent.com 29 raw.githubusercontent.com 37 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\5940a34987c991 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\ja-JP\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\ja-JP\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\DigitalLocker\es-ES\System.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\es-ES\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Architecture\dwm.exe DllCommonsvc.exe File created C:\Windows\Web\Wallpaper\Architecture\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2452 schtasks.exe 2848 schtasks.exe 2656 schtasks.exe 2164 schtasks.exe 2004 schtasks.exe 1864 schtasks.exe 572 schtasks.exe 2068 schtasks.exe 2484 schtasks.exe 2492 schtasks.exe 2020 schtasks.exe 2132 schtasks.exe 1572 schtasks.exe 2584 schtasks.exe 2152 schtasks.exe 2292 schtasks.exe 2652 schtasks.exe 1228 schtasks.exe 1296 schtasks.exe 968 schtasks.exe 2424 schtasks.exe 888 schtasks.exe 2432 schtasks.exe 1872 schtasks.exe 2892 schtasks.exe 816 schtasks.exe 1672 schtasks.exe 3040 schtasks.exe 1776 schtasks.exe 2052 schtasks.exe 892 schtasks.exe 2840 schtasks.exe 2236 schtasks.exe 1252 schtasks.exe 2064 schtasks.exe 1704 schtasks.exe 800 schtasks.exe 2788 schtasks.exe 1432 schtasks.exe 1660 schtasks.exe 1540 schtasks.exe 492 schtasks.exe 1780 schtasks.exe 1596 schtasks.exe 2936 schtasks.exe 2596 schtasks.exe 2364 schtasks.exe 2952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 2240 DllCommonsvc.exe 1592 powershell.exe 316 powershell.exe 2072 powershell.exe 2092 powershell.exe 1656 powershell.exe 1700 powershell.exe 2544 powershell.exe 1988 powershell.exe 2508 powershell.exe 2024 powershell.exe 1820 powershell.exe 2876 powershell.exe 2404 powershell.exe 1688 powershell.exe 2100 powershell.exe 1556 powershell.exe 1732 conhost.exe 2676 conhost.exe 304 conhost.exe 1488 conhost.exe 2824 conhost.exe 2232 conhost.exe 2692 conhost.exe 1872 conhost.exe 1864 conhost.exe 2756 conhost.exe 492 conhost.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2240 DllCommonsvc.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 1732 conhost.exe Token: SeDebugPrivilege 2676 conhost.exe Token: SeDebugPrivilege 304 conhost.exe Token: SeDebugPrivilege 1488 conhost.exe Token: SeDebugPrivilege 2824 conhost.exe Token: SeDebugPrivilege 2232 conhost.exe Token: SeDebugPrivilege 2692 conhost.exe Token: SeDebugPrivilege 1872 conhost.exe Token: SeDebugPrivilege 1864 conhost.exe Token: SeDebugPrivilege 2756 conhost.exe Token: SeDebugPrivilege 492 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2088 2100 JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe 30 PID 2100 wrote to memory of 2088 2100 JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe 30 PID 2100 wrote to memory of 2088 2100 JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe 30 PID 2100 wrote to memory of 2088 2100 JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe 30 PID 2088 wrote to memory of 2516 2088 WScript.exe 31 PID 2088 wrote to memory of 2516 2088 WScript.exe 31 PID 2088 wrote to memory of 2516 2088 WScript.exe 31 PID 2088 wrote to memory of 2516 2088 WScript.exe 31 PID 2516 wrote to memory of 2240 2516 cmd.exe 33 PID 2516 wrote to memory of 2240 2516 cmd.exe 33 PID 2516 wrote to memory of 2240 2516 cmd.exe 33 PID 2516 wrote to memory of 2240 2516 cmd.exe 33 PID 2240 wrote to memory of 2072 2240 DllCommonsvc.exe 83 PID 2240 wrote to memory of 2072 2240 DllCommonsvc.exe 83 PID 2240 wrote to memory of 2072 2240 DllCommonsvc.exe 83 PID 2240 wrote to memory of 2200 2240 DllCommonsvc.exe 84 PID 2240 wrote to memory of 2200 2240 DllCommonsvc.exe 84 PID 2240 wrote to memory of 2200 2240 DllCommonsvc.exe 84 PID 2240 wrote to memory of 1556 2240 DllCommonsvc.exe 85 PID 2240 wrote to memory of 1556 2240 DllCommonsvc.exe 85 PID 2240 wrote to memory of 1556 2240 DllCommonsvc.exe 85 PID 2240 wrote to memory of 1592 2240 DllCommonsvc.exe 86 PID 2240 wrote to memory of 1592 2240 DllCommonsvc.exe 86 PID 2240 wrote to memory of 1592 2240 DllCommonsvc.exe 86 PID 2240 wrote to memory of 2876 2240 DllCommonsvc.exe 87 PID 2240 wrote to memory of 2876 2240 DllCommonsvc.exe 87 PID 2240 wrote to memory of 2876 2240 DllCommonsvc.exe 87 PID 2240 wrote to memory of 1700 2240 DllCommonsvc.exe 88 PID 2240 wrote to memory of 1700 2240 DllCommonsvc.exe 88 PID 2240 wrote to memory of 1700 2240 DllCommonsvc.exe 88 PID 2240 wrote to memory of 1688 2240 DllCommonsvc.exe 89 PID 2240 wrote to memory of 1688 2240 DllCommonsvc.exe 89 PID 2240 wrote to memory of 1688 2240 DllCommonsvc.exe 89 PID 2240 wrote to memory of 2404 2240 DllCommonsvc.exe 90 PID 2240 wrote to memory of 2404 2240 DllCommonsvc.exe 90 PID 2240 wrote to memory of 2404 2240 DllCommonsvc.exe 90 PID 2240 wrote to memory of 1988 2240 DllCommonsvc.exe 91 PID 2240 wrote to memory of 1988 2240 DllCommonsvc.exe 91 PID 2240 wrote to memory of 1988 2240 DllCommonsvc.exe 91 PID 2240 wrote to memory of 2024 2240 DllCommonsvc.exe 92 PID 2240 wrote to memory of 2024 2240 DllCommonsvc.exe 92 PID 2240 wrote to memory of 2024 2240 DllCommonsvc.exe 92 PID 2240 wrote to memory of 316 2240 DllCommonsvc.exe 94 PID 2240 wrote to memory of 316 2240 DllCommonsvc.exe 94 PID 2240 wrote to memory of 316 2240 DllCommonsvc.exe 94 PID 2240 wrote to memory of 2100 2240 DllCommonsvc.exe 95 PID 2240 wrote to memory of 2100 2240 DllCommonsvc.exe 95 PID 2240 wrote to memory of 2100 2240 DllCommonsvc.exe 95 PID 2240 wrote to memory of 2544 2240 DllCommonsvc.exe 97 PID 2240 wrote to memory of 2544 2240 DllCommonsvc.exe 97 PID 2240 wrote to memory of 2544 2240 DllCommonsvc.exe 97 PID 2240 wrote to memory of 1820 2240 DllCommonsvc.exe 98 PID 2240 wrote to memory of 1820 2240 DllCommonsvc.exe 98 PID 2240 wrote to memory of 1820 2240 DllCommonsvc.exe 98 PID 2240 wrote to memory of 2508 2240 DllCommonsvc.exe 99 PID 2240 wrote to memory of 2508 2240 DllCommonsvc.exe 99 PID 2240 wrote to memory of 2508 2240 DllCommonsvc.exe 99 PID 2240 wrote to memory of 2092 2240 DllCommonsvc.exe 100 PID 2240 wrote to memory of 2092 2240 DllCommonsvc.exe 100 PID 2240 wrote to memory of 2092 2240 DllCommonsvc.exe 100 PID 2240 wrote to memory of 1656 2240 DllCommonsvc.exe 101 PID 2240 wrote to memory of 1656 2240 DllCommonsvc.exe 101 PID 2240 wrote to memory of 1656 2240 DllCommonsvc.exe 101 PID 2240 wrote to memory of 2012 2240 DllCommonsvc.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31d0e514a5c420e478ea50a70972962c2ee3b68b75e57b139a06a68a130ce76f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft Help\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Architecture\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\es-ES\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\poWv1j0Z6y.bat"5⤵PID:2012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1244
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EYKlAcFNfO.bat"7⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1148
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat"9⤵PID:1968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:324
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ouYA2TrKB.bat"11⤵PID:308
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2548
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3dopRv074r.bat"13⤵PID:1872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:532
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"15⤵PID:2144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2096
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"17⤵PID:2372
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2932
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAJBVlyJNQ.bat"19⤵PID:2268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:548
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AXFqcUy7ES.bat"21⤵PID:3004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1920
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n6bUdMbtqP.bat"23⤵PID:2388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:856
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kq4mDwN7mD.bat"25⤵PID:2496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2216
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:492
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft Help\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft Help\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Windows\Web\Wallpaper\Architecture\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Architecture\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Web\Wallpaper\Architecture\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\ja-JP\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\ja-JP\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Windows\DigitalLocker\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab04bcb6975777bee2cbb17377148008
SHA1973367c847b6e461d0d7b2a6ba8c89d611dd8786
SHA256fecfc625fae0a9de61a2f881c0f6e20e86eeaddd131e9ac0559b540fa5729a5d
SHA512bb2945b0599f33fa3aa615f8425c9a9708e458c1e56623d96f4877c2aaf992a626740ff093b627ab93e302724729f9d055b76b13748f7679b2eccad25c38e569
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5259e562d877faa5bfef7b28d3417893c
SHA17ca53f7d506f5c22b1fad2eaf10077d2eaed4ea0
SHA256258548a4cac4d79a1399e17a0c177fcad25918b5b51d00ce85999f571ccc0150
SHA512aa897632c53f730de55555e929778130ee3b02d2cdca694224af95c84756222994c27a9ff40c27c90175a8b9a80e8465a5bc0f832f368cdcb8e09759c3db6c09
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb9afdd36a5e3957f0709eef38637f8c
SHA1a6595c2e34d0322c1ffb16f23824acda14ed2dc0
SHA2569055cb6b3ccf04c7778596e129bea97885810671529fb102f296c5b9474eadf7
SHA5128093c543b85b47408938c573992f53cc833b3caab42c61fafcc5d296d9ef5987e24ea1d908985e557b9076eff76188b3e2f2a25651b663f57702c8464a72e640
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f404c5fe73c537396ffd788dd66dd0cf
SHA1d99cbee61d50f19363c5c7c80c742e48e6ceb208
SHA2564d0f8b7f0137afba64a55b05cda66da2224686b4adb9a73dc2cd8b9ee0d38c93
SHA512876b5f976e5b25c729c081ce2fe781f037f91234d986ec1d84c7d4f5d07810cc651b94692ba0dea3258a9133aedca8fb09582af4f3dce20a2a632387b4d42f4e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD508d04c24209f7a8a115bed2a18529a07
SHA12b926294aeb1b36bfb9499b5b4a2170097c9c244
SHA256b4ecfb3a6de777849e807d2eb4825fbf4e6ec6c858e2318bc504ca8a6265559f
SHA51201862c23210faa44f2eb0e4d6745d0f4d666e8cab0e8abfafbe78c83241374a4cb94a65ebcefdf1ee6231769366d477ad7bf53f016741edb1f27a675cbdbd048
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1b5bd78526b53aba10ce4dded9f52e6
SHA15ff350a9e7cb7613b53a3d483b83fc0bd911b0a3
SHA2565fff1b6127d874e26cfaada04d827fc5a753ceec1385e2ba51f1d52305507ae5
SHA51273e14197e38980d098e205b6a9e64da1cf913ecc67beea39fc9c006b4dafd6afe3320cab238f048416b4f9b96d707c99cb29bf30128906f37fcf5550dc3c1a08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b8935f859c72e35eae6d4d15477df40
SHA1d24be9dd7f5b04fcaf89a0b566c9555f9fbbe58f
SHA256dfae4d481e74c3dca4d157e501440ccd21b4332504fc178749e1a311b35c6d8e
SHA512d5d56cd9e3d71275ad72f15b395cdacb2c887be17522880ee7144c93033b9c673c3dccba0ca79466407fff5163e8aeb60591211357a885d2782a0f8f3edecd63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a86ff03bd3d23da8c912d32e1990b09
SHA1f338dc1219369d104fd58732402c8ad112cc1a20
SHA2568edb417a2cdcb898e6d4bc9c42078f5df137c0d927b294fdc8893cb3e9e2809a
SHA512dc6b0e10a63f5a6fe3829b3d6e4faa622df9c855902ef6e4b01ff42511b476241d7c229f7315ff04f2881a91c099bcfd0fcd591ef2ec0fb9bce3add42874a16b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518f5c79cd69b8d4358c6443b5c121a16
SHA14dc68cfbea2621b10b053df9dd1635827673eab1
SHA256758572c5e583b7db2577d1ee41579214dc0dffc666e77731938a227cfa7aaeaf
SHA5121628c8e5866de2e97542f019d5f13183667301e71d11f88b92a25ee17fed8e5345411106b17d30dc3ceee18954eb89beee153b9d7f1d78cbc57ad959b9b0cd7a
-
Filesize
194B
MD51a678392e0d62c9882fa9f2b47d7bba7
SHA10d0d416cb60ab2766ab5b41c76c50b164f9384e4
SHA2568c503d84806e9738bf669cd28469e5bdbaffa2f3c8e283e467d8e48064490593
SHA512aea396b74d17697cddf4a6f5ff1a429962085a4b55b480db065bb47fcadb1d63e92292f494a450181947062b43222131c01f1592e803374aac1e95f654e843a6
-
Filesize
194B
MD50310d6975bc01ee265bb28188f53988a
SHA19694a7243be9bbfec456bae44d73d3a23d052879
SHA25617a16b39b748efeb017773919b3d87fec5c73b48af0c54d66db72c586e58f15a
SHA51215fb9ffaf2f8896fc45b573393eb49a5d19dff44468fa452dc583a70f3a6ccbdb03cc6c03d45bcfed4532f13290ce3c00236f0a8d4cf8bff9b449b0d37099f3c
-
Filesize
194B
MD5e00673cabe963610dd8d6c50f9951b9e
SHA192da221418551201ac515c09d9f4f67dc3544d8b
SHA2561ac905abacaca6dd98a5c345b074efdffaea4bfef035d352548a19b0bc8867f0
SHA512f3993be980240c303b8c239ff7e528cba1c6858769969c67044aa2b8e87d4be86a0c26ace15d566932337b026aa428015e1c49f0247786283163169bf0d6ef88
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD58ccd154bacf00c4213ce4eaf7e2838a8
SHA1828c13f654de45a65803f8d98a3110456ea6297c
SHA2560d79aff4ee39ff3aa44e89a3b7064fb625b72c255bfa2be20b02a5c07810967c
SHA512727866a3bf8a9c2996418aabfb26ffa0c8caf4a22e7139686d031569b2e971be6793677d273d65c3d81ce48366ef5c4e4f8630ea463804f8fb155156971a283f
-
Filesize
194B
MD545a11057109841489e0fb7c7758f7760
SHA178600f518a3c732159140160a62f595c052ab321
SHA2563a74d419a3ee7819e77da723036db69ca8502f9e41fbd14e121fba988cca206a
SHA512d917ad37eef5866b4249c4748eef90091db2026a3b626b03243ff87d162a78784cba6a9f89c32c7572a479df173612f45b9732fee67bf111641531e805db8ee6
-
Filesize
194B
MD5518bd9db5a28ee8547862b1ddf43a220
SHA1f4454673ed4354d109b1cf1a80ef9e7ce3294eee
SHA2560eab7841b087ac14388448cb3edeb3450fe422e9d3a44dfe83c9c7b6d42bf668
SHA5127c7b6d6ac735a1e79c77779e769e4e8a7aaff6df939399bc2395731046401d39614db43f1b184cabc66273b0ec9127c4b79d581bcf58c709a8b1c4ab115b6b2c
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD5887b5802ce62985c3e3650cda2967f02
SHA1868987c0cebdab8779f46e33df38512adc870869
SHA2561cf1ffe0f69fbfb6dcedc2dd1ff4dae7d24e9bf1159900c398683723c76bfc38
SHA512a3fee113dfe48c39b6fe48ff688c6cdc1710a2a2abc69b2f198cf4a05b6d08b6e1965dfdf74b0e02e0b8cf2f4ea738703751affedc6324f15b79b3f1c92a3049
-
Filesize
194B
MD50cee825b88885923e24cd7f44a52ea79
SHA16bfbbd84bc49192b90519ba16353a1bf26e7a7b2
SHA256e78ab21aa7a104d4cd0e5a0849069738d043426d94cf4feb2415841df8599642
SHA512690f7e48c2855ee488299fca6d7deacbf6462807f251dc166757c95122b22dff3cb464e76625e4b65ce985222093a0bc33b86b002dc544f2b966ace2ff87edbd
-
Filesize
194B
MD5b54bdddfddbea8f6d1a02584a8c05cca
SHA152543962a22ad10afb7d73eaa39f1690b592e8f1
SHA25650a58f1dd4687f83004079046f50f1a49c4a22ab962081ec250ba2d32d262d84
SHA5124b9d6b6fdf5537dce8b9270b7fcf114fdfec2a83349dcb40d5676328afc90dc062f9a9be35b3645541057bb241153cf834ec4a6676df730cd9d6aebfa2d60f7d
-
Filesize
194B
MD59b84cbc357c419485ad7458aff3b2cfb
SHA1ac09d2b32561a367dad0f3b0724c6d859c2f8bad
SHA25621395b5d12bdde0558bc920b3109beac8551e46e1468a049212920b00a9ce068
SHA512e3b9ac9e59a2d15b62ade9efb3ae5540bd290e2ca881497a37e77236a81c1616328d9c08f9b42434be064a812d2feb14b782e795417049295ecde00932aacc87
-
Filesize
194B
MD5a8713f6b02c8ba21fbb098092e8ee51b
SHA166244f49db66c41c004b49b77920676836e6d379
SHA256d99b0ebc1c204eeccc3171647f8584faa105ec331edab64709e99c00a1ead538
SHA512752c2d2a8ee266fea5fb65d4154738ebc95b8105b4f25e0209ae830f2dedbe09d4ddbb4c47576ce6d12167311a5be6ec4927b29617d9b8ace871a0995a54a2c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51f4543f5d76271f9e3faef660c95e0ab
SHA18dc91236eadefbadd93396ea92177d4fb8b2c7ff
SHA256a80debec6103185df7c742cc0fa1b761088691b035ff7867398940cfb31b74d9
SHA512b73464de458f21b971cd4fc48715ed135e66b41bdbb7ae731b813a72d61aa49af32cad49ee8fd70d1d47faad540761c89c7d046d57e769cb82eb63de3322f5a1
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394