Analysis
-
max time kernel
144s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 09:19
Behavioral task
behavioral1
Sample
JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe
-
Size
1.3MB
-
MD5
d4a54a03e1b7393111765d5ae16e4cb1
-
SHA1
116c134f34b782aa4dd4a8a0061243b6e14f85e8
-
SHA256
e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443
-
SHA512
ebe52b8039884941b1dbc2b224a2a306cb8f598a5670f135667ab9519d4afe2677142467cb1a740d9be56e1104935ff4d04c40143d44dace4ca0cac8d37d03c6
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2808 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2808 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016dbe-9.dat dcrat behavioral1/memory/2772-13-0x00000000011C0000-0x00000000012D0000-memory.dmp dcrat behavioral1/memory/2696-56-0x00000000001A0000-0x00000000002B0000-memory.dmp dcrat behavioral1/memory/1908-201-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat behavioral1/memory/3052-321-0x00000000003B0000-0x00000000004C0000-memory.dmp dcrat behavioral1/memory/2944-441-0x0000000000160000-0x0000000000270000-memory.dmp dcrat behavioral1/memory/1864-501-0x0000000000370000-0x0000000000480000-memory.dmp dcrat behavioral1/memory/2672-561-0x0000000000170000-0x0000000000280000-memory.dmp dcrat behavioral1/memory/1512-621-0x00000000011B0000-0x00000000012C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe 1584 powershell.exe 1248 powershell.exe 1628 powershell.exe 1668 powershell.exe 2260 powershell.exe 2480 powershell.exe 2716 powershell.exe 2280 powershell.exe 1556 powershell.exe 1848 powershell.exe 2432 powershell.exe 1616 powershell.exe 2196 powershell.exe 1580 powershell.exe 1588 powershell.exe 2876 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2772 DllCommonsvc.exe 2696 spoolsv.exe 1908 spoolsv.exe 2960 spoolsv.exe 3052 spoolsv.exe 1228 spoolsv.exe 2944 spoolsv.exe 1864 spoolsv.exe 2672 spoolsv.exe 1512 spoolsv.exe 2196 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2460 cmd.exe 2460 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 13 raw.githubusercontent.com 19 raw.githubusercontent.com 26 raw.githubusercontent.com 33 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\browser\features\audiodg.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\features\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files\Java\jre7\lib\ext\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\Java\jre7\lib\ext\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\explorer.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\7a0fd90576e088 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Migration\WTR\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\LiveKernelReports\winlogon.exe DllCommonsvc.exe File opened for modification C:\Windows\LiveKernelReports\winlogon.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\Migration\WTR\System.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe 2720 schtasks.exe 2664 schtasks.exe 1704 schtasks.exe 1328 schtasks.exe 2272 schtasks.exe 2564 schtasks.exe 2380 schtasks.exe 1520 schtasks.exe 2992 schtasks.exe 2240 schtasks.exe 1600 schtasks.exe 1640 schtasks.exe 2176 schtasks.exe 1748 schtasks.exe 1888 schtasks.exe 2412 schtasks.exe 2468 schtasks.exe 1744 schtasks.exe 1816 schtasks.exe 1512 schtasks.exe 324 schtasks.exe 2980 schtasks.exe 1032 schtasks.exe 2596 schtasks.exe 1264 schtasks.exe 700 schtasks.exe 1560 schtasks.exe 756 schtasks.exe 1436 schtasks.exe 2916 schtasks.exe 2812 schtasks.exe 1620 schtasks.exe 2636 schtasks.exe 2796 schtasks.exe 2856 schtasks.exe 2604 schtasks.exe 1808 schtasks.exe 1040 schtasks.exe 808 schtasks.exe 2584 schtasks.exe 2908 schtasks.exe 2168 schtasks.exe 1884 schtasks.exe 1788 schtasks.exe 1676 schtasks.exe 2360 schtasks.exe 2456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2772 DllCommonsvc.exe 1848 powershell.exe 2084 powershell.exe 1668 powershell.exe 2260 powershell.exe 2480 powershell.exe 1584 powershell.exe 1248 powershell.exe 2280 powershell.exe 1628 powershell.exe 2432 powershell.exe 2716 powershell.exe 2196 powershell.exe 1616 powershell.exe 1580 powershell.exe 1588 powershell.exe 2876 powershell.exe 1556 powershell.exe 2696 spoolsv.exe 1908 spoolsv.exe 2960 spoolsv.exe 3052 spoolsv.exe 1228 spoolsv.exe 2944 spoolsv.exe 1864 spoolsv.exe 2672 spoolsv.exe 1512 spoolsv.exe 2196 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 2696 spoolsv.exe Token: SeDebugPrivilege 1908 spoolsv.exe Token: SeDebugPrivilege 2960 spoolsv.exe Token: SeDebugPrivilege 3052 spoolsv.exe Token: SeDebugPrivilege 1228 spoolsv.exe Token: SeDebugPrivilege 2944 spoolsv.exe Token: SeDebugPrivilege 1864 spoolsv.exe Token: SeDebugPrivilege 2672 spoolsv.exe Token: SeDebugPrivilege 1512 spoolsv.exe Token: SeDebugPrivilege 2196 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2520 1872 JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe 30 PID 1872 wrote to memory of 2520 1872 JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe 30 PID 1872 wrote to memory of 2520 1872 JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe 30 PID 1872 wrote to memory of 2520 1872 JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe 30 PID 2520 wrote to memory of 2460 2520 WScript.exe 31 PID 2520 wrote to memory of 2460 2520 WScript.exe 31 PID 2520 wrote to memory of 2460 2520 WScript.exe 31 PID 2520 wrote to memory of 2460 2520 WScript.exe 31 PID 2460 wrote to memory of 2772 2460 cmd.exe 33 PID 2460 wrote to memory of 2772 2460 cmd.exe 33 PID 2460 wrote to memory of 2772 2460 cmd.exe 33 PID 2460 wrote to memory of 2772 2460 cmd.exe 33 PID 2772 wrote to memory of 2084 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 2084 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 2084 2772 DllCommonsvc.exe 83 PID 2772 wrote to memory of 1556 2772 DllCommonsvc.exe 84 PID 2772 wrote to memory of 1556 2772 DllCommonsvc.exe 84 PID 2772 wrote to memory of 1556 2772 DllCommonsvc.exe 84 PID 2772 wrote to memory of 1580 2772 DllCommonsvc.exe 85 PID 2772 wrote to memory of 1580 2772 DllCommonsvc.exe 85 PID 2772 wrote to memory of 1580 2772 DllCommonsvc.exe 85 PID 2772 wrote to memory of 1668 2772 DllCommonsvc.exe 86 PID 2772 wrote to memory of 1668 2772 DllCommonsvc.exe 86 PID 2772 wrote to memory of 1668 2772 DllCommonsvc.exe 86 PID 2772 wrote to memory of 1584 2772 DllCommonsvc.exe 87 PID 2772 wrote to memory of 1584 2772 DllCommonsvc.exe 87 PID 2772 wrote to memory of 1584 2772 DllCommonsvc.exe 87 PID 2772 wrote to memory of 2260 2772 DllCommonsvc.exe 88 PID 2772 wrote to memory of 2260 2772 DllCommonsvc.exe 88 PID 2772 wrote to memory of 2260 2772 DllCommonsvc.exe 88 PID 2772 wrote to memory of 1588 2772 DllCommonsvc.exe 89 PID 2772 wrote to memory of 1588 2772 DllCommonsvc.exe 89 PID 2772 wrote to memory of 1588 2772 DllCommonsvc.exe 89 PID 2772 wrote to memory of 1248 2772 DllCommonsvc.exe 90 PID 2772 wrote to memory of 1248 2772 DllCommonsvc.exe 90 PID 2772 wrote to memory of 1248 2772 DllCommonsvc.exe 90 PID 2772 wrote to memory of 1848 2772 DllCommonsvc.exe 91 PID 2772 wrote to memory of 1848 2772 DllCommonsvc.exe 91 PID 2772 wrote to memory of 1848 2772 DllCommonsvc.exe 91 PID 2772 wrote to memory of 2432 2772 DllCommonsvc.exe 92 PID 2772 wrote to memory of 2432 2772 DllCommonsvc.exe 92 PID 2772 wrote to memory of 2432 2772 DllCommonsvc.exe 92 PID 2772 wrote to memory of 1616 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1616 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 1616 2772 DllCommonsvc.exe 93 PID 2772 wrote to memory of 2196 2772 DllCommonsvc.exe 94 PID 2772 wrote to memory of 2196 2772 DllCommonsvc.exe 94 PID 2772 wrote to memory of 2196 2772 DllCommonsvc.exe 94 PID 2772 wrote to memory of 2480 2772 DllCommonsvc.exe 95 PID 2772 wrote to memory of 2480 2772 DllCommonsvc.exe 95 PID 2772 wrote to memory of 2480 2772 DllCommonsvc.exe 95 PID 2772 wrote to memory of 2716 2772 DllCommonsvc.exe 96 PID 2772 wrote to memory of 2716 2772 DllCommonsvc.exe 96 PID 2772 wrote to memory of 2716 2772 DllCommonsvc.exe 96 PID 2772 wrote to memory of 2876 2772 DllCommonsvc.exe 97 PID 2772 wrote to memory of 2876 2772 DllCommonsvc.exe 97 PID 2772 wrote to memory of 2876 2772 DllCommonsvc.exe 97 PID 2772 wrote to memory of 1628 2772 DllCommonsvc.exe 98 PID 2772 wrote to memory of 1628 2772 DllCommonsvc.exe 98 PID 2772 wrote to memory of 1628 2772 DllCommonsvc.exe 98 PID 2772 wrote to memory of 2280 2772 DllCommonsvc.exe 99 PID 2772 wrote to memory of 2280 2772 DllCommonsvc.exe 99 PID 2772 wrote to memory of 2280 2772 DllCommonsvc.exe 99 PID 2772 wrote to memory of 2696 2772 DllCommonsvc.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e00b3964cc4380b5c02e76fefbcfc6a382e7f429ad136384325b6ef973f5b443.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\features\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Microsoft Websites\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Videos\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\lib\ext\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"6⤵PID:2712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2768
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat"8⤵PID:2096
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2220
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MzhLoGhvPq.bat"10⤵PID:2772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2312
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OxVZsORhRP.bat"12⤵PID:1524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2712
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat"14⤵PID:1648
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1700
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"16⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1888
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"18⤵PID:2360
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:948
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"20⤵PID:848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2760
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HEz7ZQMTyX.bat"22⤵PID:1132
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2352
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\LiveKernelReports\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\LiveKernelReports\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\browser\features\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\features\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\browser\features\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Favorites\Microsoft Websites\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Microsoft Websites\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Favorites\Microsoft Websites\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\Migration\WTR\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Videos\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Videos\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Videos\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Favorites\Links\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Favorites\Links\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre7\lib\ext\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\ext\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jre7\lib\ext\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2333dd8d02883059741d79e5e065029
SHA1f9c7ead251bc03011eb5e5cab14674bdc21af8ef
SHA2561a8981488b03457b0c6528041810b9d611ac9322793b2a10ced7e67b7442623f
SHA512145ea714bc951494a952ecb7eb041cb2f378aef3931180661f8354db621e3eac1d10edf53f63a7609e344d126ee93f2b7b9b1f5d9468befeca3cbab6b04de043
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533f097ff3b450fb314dd03dca79c8144
SHA143dd63803a16dcd4a6f30a3f6b95acd2d94d3044
SHA256cb01d38021e3831e0ae8f3f7d2a4c084b633b2ddd06f1d80214580c3eb972856
SHA512eed05e47899a4b674969d87ce2ddd256a08739a54212bcea165f01f61f7484efe8283d654bfaa8257c2ee0fa534724fb13254f92ae1baa2bd77d61835ee5d8f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59fd3c90ad5f5d725d72fb38323fb47f4
SHA1d57df2d4a540c025142364723be00a1b32e62fce
SHA25679ba5b2f9b1051d419cdb9365df7c5ebf4e7736777dc7c4ef4739b9319905148
SHA512603d13c6335fc8649d3dda0de628dc37c781c379794078a4b1d42cf0b494d5098d91572a38397d2b9fa72dbea401beb0dc033e43c8fdbd1d974e504f968d0a20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4d30bee50708d21c94133211bda7dc1
SHA14e6ce42266de8b9f420c454a8fa6450e19703009
SHA256b56290f5de1145a53c6f36c246b2833fe3409b8aa9518275df2445dfcb8aac9e
SHA512d696a5ed934010ad8bbfdf4ca41c48cceb2efc3aae61eb59041bcdf1f19f36e3411bb0bd96019c0b9e5b4bfde535cab96ee194f26307dd76de297b76fac066b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bf9b9f063c617131459695784137b81
SHA15cf085e33f02f8fc031660bf7d37c8791ef65a20
SHA2560f90686746117f411e9698e3bc53c88cf81f370d70a586eff6c55d656389f873
SHA512b609cef9afc1c3d34f56778f7d640a2cfeb94fe06d6887aff87ad47ea398c08979bb76e96b5193d21f6a3b04c876bbbde70943e5667f771cf76e75860072ca78
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5152d506dd8640e5ecab07fe7dea07272
SHA1dfe8175d6af11234764498b9c396d5b4cf479408
SHA256f45b78b549409f6403b244fca497cc6d609bc684b2875218563c4fbb028ec14b
SHA5127d38f7251c68ebb8122a456a049cb60581931423138c3cc6ddc921ad303f27813934bb7a644571ffba25785462fd761987d50d4a2912c8061667024c06a4572b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f5e8ce7a1e407964b9e5edd604250201
SHA1f783f02fa1490d355b476cc591b7d6001889fdd5
SHA2567a8d74a4fc1f8f1204f80e7982dd852cd7dfec6d0e92667074146f98233dd32c
SHA512180a9c7726c6e7870a5ab3697431c3f0275eb94934ac94e78fbb02b8f60cb2edca461024142776d966e8397496e8c442d47f0ce087156c969987ce01546a35e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52b80dc2e35dbe30652245809910b28bf
SHA121cbf93904a9ed60278e1714b125f753ef4fb150
SHA2564bf67868b8676c9dea6962fdebf2b92a7fd2f5f1851e2f9146a2dda0d904741c
SHA512ed6f70824a1922f5a9e273d90b4f5e9ed9c83f54d4bdf880ff6086e86801869572af849fc56e47d690a3358e3a78b55235f7e1e3a48f490fde9c28c525146e95
-
Filesize
225B
MD54cb41f597b0c49865df604d5cdde1170
SHA16c999a9fa51fa734db5c82510d6474ee5b7f85c7
SHA25669d83b8d0a0488645d3a01fd98f0b8ba447e87394dd93d524627dba9aeffbf27
SHA512aac617a3d6171ed9d5b17ef7219c67ff9dcfbbc9b8f3d2971d128cd0f6e100eb3c576364974feb92cfb14d5e693140b7b2bd2ffb9cebfde88cdf0370826a19d8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD5a57d06c4c274745e56b1df03e074550b
SHA17f592953372cef5ab3770b13b923df2bd6575a91
SHA2564807eaf81e7f5970880675f943e346c10d49b5d2485cf07981bf1178dfcbc8f5
SHA5123060637963b965f8f946431e4bcc34d1977a458d367a87f2ca62d29b30d5f357844bbf6783383b925fe26992b8c5d5f812d86e6d0ab41383b3be162d55d5f767
-
Filesize
225B
MD5ae28946f2d240cac402106e428a9ba67
SHA17a93f2f6a1a69fee03371ee6a382a1073c398561
SHA25606100f0fd6cb84501382abc2622594b7f43ed7c51fd04ebb5cc12fa290a019b9
SHA5123d8d24c067a4c27232e5871727cd0e59e063de3cdb2b8a34af0e7ff2962957d3d52478eee5b3bf0763d864ec5f546b1fc8662aecbe0a40e50ec8cee93c1e32de
-
Filesize
225B
MD53a4e5a0d79f58df0c6bde8d6679f67e7
SHA1c9f285b89d5ebaa031d7624b1646df0c7f35ff17
SHA256645bde9756d57dc5ce26d5ba9020fcd8f54492c0dc0b617b2baec460208cac93
SHA5126d2a75c168225c3a0d90de55e22b9cad343cebad7c74f3586167e91791102ad82ae356961abddffd48de441224be87c17e79ca4b95c115caaa0d17c6fa67a60b
-
Filesize
225B
MD5a99f0bf37af1d461b7ee256c438ea80e
SHA12756bd4326ee5c78da0683d0d800fed7dfa017bf
SHA25675ba67305a582d4466607052c7802c05b6168c3f6b7c1312029f32f9a9b1a21e
SHA512e4e729fc7d5b0f52987b42e828012beaa94949760c8e80a6761ed8ca1ef007774622948a1923da3d333aaedcf6b49549c2f61a41e97fa5c261ff2b3c0ff9fd81
-
Filesize
225B
MD5b9574c7c2d2d2558342e73eecb88183b
SHA1d7cb6761368d37ec45ad79d8d470a91510b85f7e
SHA2565e05000b6a401b4322b6fa97274c2b1e9043609f2d571a7bde7b17d80b14c529
SHA512d048f5b7c4afd83dad14acdd4e7c7c29fa8d0a784140042357356347ddaae1a677a2e071b09a13d9edab710d992b8a7ee726806b5afd426021e664f63f85dfbb
-
Filesize
225B
MD5c7fb3494d89c418cf41f61789e8721ad
SHA15f7a18c1931dafdd2dd42187f5c03a670421f944
SHA2561ca1d3d9c9f64b65426ee4820d837a3ac8baa35158460e586ee3edb7a9331eec
SHA512cec0dc8336fa72a5343bdc5f83458a602f5ad11a640bd3fe0cf44aff5067c53588be02796874c15487b7a08894dee3c0615db04135e8e48cfa2662b3a245028e
-
Filesize
225B
MD5496702d0f1c657ceaf32902962df00cd
SHA1e7d132780d572ac2e1d8436719857fe9d1662747
SHA2561d9535c689683fe087375079bd29f95909de0b4e7b71c748372287bb56f436bc
SHA512a67c35c7cea6c9da2a782ad2dd85cf960d93293da17c6105f2c7f6f22bc7f80a25ed8acf643752572cf2e87343e878f2df2c06c4ec1d32b140080edbfa65a456
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5661e8af9fe56f8ec3d220907c2a580fb
SHA1ed06c6d5ba8f4013e4d0269f5bd0ac43c4967948
SHA256e61aaaf4fecad83879e9336bfbd10f85bdc6806429b3cc6013a30e2570895836
SHA51278ef30b34595315c12b38c32ba1556522747092f6e07e376854ae47d1d48c210978c833c6b603407c99d3eb295886ae2b1577534d737b2558467dd367e85c27e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD579d5597b2b6ae9e40ca53be6f5df4dec
SHA166cb3b14eeac5eb000c142a920336fa765cb1ee7
SHA2564dee8c6524c09766c61369693f9626ddb0e8ca5c0a41bab79d635a51cfe709ad
SHA512e55f26db468a352483b9104637e37298ea5328798ac5ce5cdfef170244438aaf8577cb22c328a597fd96f2a6dd679f29bac41a9fe9149b9a0cd8695524c507bd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394