Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:14
Behavioral task
behavioral1
Sample
JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe
-
Size
1.3MB
-
MD5
376eeca1f2be0ee2012d5ef131f29d60
-
SHA1
08bfd8ec49c02cc7eaae3f7200716a5431b7d0f0
-
SHA256
91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5
-
SHA512
2d7f089192b89dfeb97ba22bc9115d89e417402fb695924a7a19c2d87355ad8373d4d3ce4ecf10eeb29b4896af0345dc253926ea06c87c70a9f6b7a489ad7a0a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2736 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2736 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016210-9.dat dcrat behavioral1/memory/2988-13-0x0000000000CE0000-0x0000000000DF0000-memory.dmp dcrat behavioral1/memory/888-154-0x0000000000C70000-0x0000000000D80000-memory.dmp dcrat behavioral1/memory/2788-213-0x0000000000D70000-0x0000000000E80000-memory.dmp dcrat behavioral1/memory/1808-273-0x0000000000190000-0x00000000002A0000-memory.dmp dcrat behavioral1/memory/1304-333-0x0000000000220000-0x0000000000330000-memory.dmp dcrat behavioral1/memory/832-393-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/1788-453-0x0000000000BC0000-0x0000000000CD0000-memory.dmp dcrat behavioral1/memory/2656-514-0x00000000010B0000-0x00000000011C0000-memory.dmp dcrat behavioral1/memory/2096-634-0x0000000001290000-0x00000000013A0000-memory.dmp dcrat behavioral1/memory/1724-694-0x0000000000390000-0x00000000004A0000-memory.dmp dcrat behavioral1/memory/1784-755-0x00000000012A0000-0x00000000013B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2892 powershell.exe 2868 powershell.exe 2740 powershell.exe 2904 powershell.exe 2384 powershell.exe 2408 powershell.exe 2644 powershell.exe 2432 powershell.exe 2184 powershell.exe 2700 powershell.exe 2428 powershell.exe 2456 powershell.exe 2544 powershell.exe 2932 powershell.exe 2724 powershell.exe 2612 powershell.exe 2732 powershell.exe 2484 powershell.exe 2264 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2988 DllCommonsvc.exe 888 csrss.exe 2788 csrss.exe 1808 csrss.exe 1304 csrss.exe 832 csrss.exe 1788 csrss.exe 2656 csrss.exe 1164 csrss.exe 2096 csrss.exe 1724 csrss.exe 1784 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2540 cmd.exe 2540 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 23 raw.githubusercontent.com 31 raw.githubusercontent.com 38 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 27 raw.githubusercontent.com 34 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Common Files\System\wininit.exe DllCommonsvc.exe File created C:\Program Files\Common Files\System\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\wininit.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\56085415360792 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\defaults\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\defaults\b75386f1303e64 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\TAPI\audiodg.exe DllCommonsvc.exe File created C:\Windows\TAPI\42af1c969fbb7b DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\OSPPSVC.exe DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Windows\TAPI\dwm.exe DllCommonsvc.exe File created C:\Windows\TAPI\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe 2808 schtasks.exe 2804 schtasks.exe 1880 schtasks.exe 2208 schtasks.exe 296 schtasks.exe 544 schtasks.exe 1516 schtasks.exe 2648 schtasks.exe 2156 schtasks.exe 1732 schtasks.exe 1560 schtasks.exe 2896 schtasks.exe 1112 schtasks.exe 2364 schtasks.exe 1080 schtasks.exe 2956 schtasks.exe 1340 schtasks.exe 1048 schtasks.exe 1544 schtasks.exe 2104 schtasks.exe 2784 schtasks.exe 2584 schtasks.exe 1756 schtasks.exe 1092 schtasks.exe 760 schtasks.exe 2340 schtasks.exe 2228 schtasks.exe 2952 schtasks.exe 2676 schtasks.exe 2152 schtasks.exe 1972 schtasks.exe 784 schtasks.exe 1244 schtasks.exe 2176 schtasks.exe 2128 schtasks.exe 444 schtasks.exe 1872 schtasks.exe 2144 schtasks.exe 2824 schtasks.exe 2032 schtasks.exe 1548 schtasks.exe 2656 schtasks.exe 1904 schtasks.exe 2168 schtasks.exe 2036 schtasks.exe 2580 schtasks.exe 2196 schtasks.exe 2984 schtasks.exe 1888 schtasks.exe 1724 schtasks.exe 1220 schtasks.exe 2140 schtasks.exe 1912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2988 DllCommonsvc.exe 2988 DllCommonsvc.exe 2988 DllCommonsvc.exe 2988 DllCommonsvc.exe 2988 DllCommonsvc.exe 2384 powershell.exe 2428 powershell.exe 2868 powershell.exe 2432 powershell.exe 2264 powershell.exe 2892 powershell.exe 2904 powershell.exe 2740 powershell.exe 2644 powershell.exe 2612 powershell.exe 2724 powershell.exe 2484 powershell.exe 2732 powershell.exe 2700 powershell.exe 2408 powershell.exe 2932 powershell.exe 2184 powershell.exe 2544 powershell.exe 2456 powershell.exe 888 csrss.exe 2788 csrss.exe 1808 csrss.exe 1304 csrss.exe 832 csrss.exe 1788 csrss.exe 2656 csrss.exe 1164 csrss.exe 2096 csrss.exe 1724 csrss.exe 1784 csrss.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2988 DllCommonsvc.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 888 csrss.exe Token: SeDebugPrivilege 2788 csrss.exe Token: SeDebugPrivilege 1808 csrss.exe Token: SeDebugPrivilege 1304 csrss.exe Token: SeDebugPrivilege 832 csrss.exe Token: SeDebugPrivilege 1788 csrss.exe Token: SeDebugPrivilege 2656 csrss.exe Token: SeDebugPrivilege 1164 csrss.exe Token: SeDebugPrivilege 2096 csrss.exe Token: SeDebugPrivilege 1724 csrss.exe Token: SeDebugPrivilege 1784 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2544 1800 JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe 30 PID 1800 wrote to memory of 2544 1800 JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe 30 PID 1800 wrote to memory of 2544 1800 JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe 30 PID 1800 wrote to memory of 2544 1800 JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe 30 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2544 wrote to memory of 2540 2544 WScript.exe 31 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2540 wrote to memory of 2988 2540 cmd.exe 33 PID 2988 wrote to memory of 2384 2988 DllCommonsvc.exe 89 PID 2988 wrote to memory of 2384 2988 DllCommonsvc.exe 89 PID 2988 wrote to memory of 2384 2988 DllCommonsvc.exe 89 PID 2988 wrote to memory of 2544 2988 DllCommonsvc.exe 90 PID 2988 wrote to memory of 2544 2988 DllCommonsvc.exe 90 PID 2988 wrote to memory of 2544 2988 DllCommonsvc.exe 90 PID 2988 wrote to memory of 2408 2988 DllCommonsvc.exe 91 PID 2988 wrote to memory of 2408 2988 DllCommonsvc.exe 91 PID 2988 wrote to memory of 2408 2988 DllCommonsvc.exe 91 PID 2988 wrote to memory of 2484 2988 DllCommonsvc.exe 92 PID 2988 wrote to memory of 2484 2988 DllCommonsvc.exe 92 PID 2988 wrote to memory of 2484 2988 DllCommonsvc.exe 92 PID 2988 wrote to memory of 2264 2988 DllCommonsvc.exe 93 PID 2988 wrote to memory of 2264 2988 DllCommonsvc.exe 93 PID 2988 wrote to memory of 2264 2988 DllCommonsvc.exe 93 PID 2988 wrote to memory of 2892 2988 DllCommonsvc.exe 94 PID 2988 wrote to memory of 2892 2988 DllCommonsvc.exe 94 PID 2988 wrote to memory of 2892 2988 DllCommonsvc.exe 94 PID 2988 wrote to memory of 2932 2988 DllCommonsvc.exe 95 PID 2988 wrote to memory of 2932 2988 DllCommonsvc.exe 95 PID 2988 wrote to memory of 2932 2988 DllCommonsvc.exe 95 PID 2988 wrote to memory of 2868 2988 DllCommonsvc.exe 96 PID 2988 wrote to memory of 2868 2988 DllCommonsvc.exe 96 PID 2988 wrote to memory of 2868 2988 DllCommonsvc.exe 96 PID 2988 wrote to memory of 2740 2988 DllCommonsvc.exe 97 PID 2988 wrote to memory of 2740 2988 DllCommonsvc.exe 97 PID 2988 wrote to memory of 2740 2988 DllCommonsvc.exe 97 PID 2988 wrote to memory of 2904 2988 DllCommonsvc.exe 98 PID 2988 wrote to memory of 2904 2988 DllCommonsvc.exe 98 PID 2988 wrote to memory of 2904 2988 DllCommonsvc.exe 98 PID 2988 wrote to memory of 2700 2988 DllCommonsvc.exe 99 PID 2988 wrote to memory of 2700 2988 DllCommonsvc.exe 99 PID 2988 wrote to memory of 2700 2988 DllCommonsvc.exe 99 PID 2988 wrote to memory of 2428 2988 DllCommonsvc.exe 100 PID 2988 wrote to memory of 2428 2988 DllCommonsvc.exe 100 PID 2988 wrote to memory of 2428 2988 DllCommonsvc.exe 100 PID 2988 wrote to memory of 2724 2988 DllCommonsvc.exe 101 PID 2988 wrote to memory of 2724 2988 DllCommonsvc.exe 101 PID 2988 wrote to memory of 2724 2988 DllCommonsvc.exe 101 PID 2988 wrote to memory of 2612 2988 DllCommonsvc.exe 102 PID 2988 wrote to memory of 2612 2988 DllCommonsvc.exe 102 PID 2988 wrote to memory of 2612 2988 DllCommonsvc.exe 102 PID 2988 wrote to memory of 2644 2988 DllCommonsvc.exe 103 PID 2988 wrote to memory of 2644 2988 DllCommonsvc.exe 103 PID 2988 wrote to memory of 2644 2988 DllCommonsvc.exe 103 PID 2988 wrote to memory of 2432 2988 DllCommonsvc.exe 104 PID 2988 wrote to memory of 2432 2988 DllCommonsvc.exe 104 PID 2988 wrote to memory of 2432 2988 DllCommonsvc.exe 104 PID 2988 wrote to memory of 2732 2988 DllCommonsvc.exe 105 PID 2988 wrote to memory of 2732 2988 DllCommonsvc.exe 105 PID 2988 wrote to memory of 2732 2988 DllCommonsvc.exe 105 PID 2988 wrote to memory of 2456 2988 DllCommonsvc.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_91c7626f5c2f0d316b262d5003159b12238c38fc4004c2e4bc0d6aba3f3ef5d5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\DataStore\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\defaults\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5skySFXEtn.bat"5⤵PID:1304
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2180
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wYroxckjTC.bat"7⤵PID:688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3056
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat"9⤵PID:2804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2536
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hYa1c8p3ob.bat"11⤵PID:2628
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2124
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"13⤵PID:2416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1800
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"15⤵PID:984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2840
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\djCrJd6RmA.bat"17⤵PID:2768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1628
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kOAwrWovpT.bat"19⤵PID:1596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2580
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2EHkno7yQ.bat"21⤵PID:384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2836
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sPXGbYzrvf.bat"23⤵PID:564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1140
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MQa1PIx8rY.bat"25⤵PID:1780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1872
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Windows\Performance\WinSAT\DataStore\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Windows\Performance\WinSAT\DataStore\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\TAPI\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\TAPI\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\defaults\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\defaults\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\System\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\System\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538e113490d9437e45668bf10e3f47e08
SHA1cf6011f4ed260e574998b06987a41fc6be897162
SHA256146f6f6b0b5004955c1cc10c39760b8103a4df2de911f8eed176068fd9e1b630
SHA512c250e8f422a4b909bba35ee5295727062de0f3110d5b3efff2f5c142e9f71c2830b4ebbc5487b32e00dd34602834613992bd9fbb36726414e8cec26510c2bc4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD597c798fa251106345f2ae8764666a5c5
SHA185f4cc63b2bb30b0be742a98919e64c3feefc6ed
SHA2563a54cb22490d3c44e8af0975cdd2af408bc36cc03fd581c9121e1e36bc39a05b
SHA51298fda8a7ee5576ea87f3cd8060b8bcf72e137e233660115acc41705a24051548946df59d1b676ca99901c8e80818b623450562a3ae4597ccd702a7119637a637
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d51535e8e4a8dd4fc97ae909768ab8b
SHA1a48804613ae073ecda06ea231099e7c82ac1dcc4
SHA256f013b2f019cbd8b5c672b692fad423f28f3354b1e053e37adca572f87a455bfa
SHA51294f3e91df74e9519637dd34f5f67b98024683850b53e4dfc68b07c9e970ca39a44c2247d8d841060aaf4438a56d726fa6970b25673c2e0aad8b9409a608a2971
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5aead89d59435a2db9437b2c862aa06
SHA185f368f58de201b2df9c646e52ac160bf8c8283c
SHA25686b5b58da4f1a3dfc1f8a9aa36a1d08d13d998622ad3cc78c85cae9545e9c2e4
SHA5127b94c6467113e1a71010b2f2a1bab7b4a1153c658adc711d4c05de53e1ea21d7375715c7dc13e3a02510b713b293b7f411bbb4399a678b0ac0f298802f6466af
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5868287b705e64fdd0f01ae2618b62453
SHA1c6caa8a424473f1d22d8299028fa9c34f016a42b
SHA256b52513bb33a5c9a96e87b946a5d49ccb4d6f9099a5e5d7d70877630910378a89
SHA512d76886e5b5b682fc05759ea53ee7c3adcdf8e7109197a648830f41405fa725130b6a897c088a73ac3980dd83016c9393e35aaac26aa42d4d3c6d0fc283ea92bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efa9eceea19b869d91ac1200466e9967
SHA19cb36ea09be10e3932ab0ee24a8a0a8ed09a1556
SHA2562d966a7da800672b106b5835a862f1e113ac7fbdaa27a7dabcff44816a4b91e8
SHA5120cc8428dcb446658e4e68296cb11d0bf3662b112ce23b61d7410714f06cbb662a9feef8ba875e7fcc035efdd79ae221138b2698a264685dc1b985f7fff57f720
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584207c31057b2e72423ced0e60c14f1d
SHA1b6b5a3f8a22d19a307da7ebd52a9ce88b978bcd5
SHA256d071b16b2ec9edd573190e2895ba5439c8424cc5d605b722056c41b48341292b
SHA512b4948be7e1ada217df08f080428e7cf1ca39b7e967fa6edd44b5384f3239a3f0be35b1ac808e6ed1bf103c57cbbe713a4a80a1a682f67fe99a681974e14b645a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f3976878636c9491621c296deea8f587
SHA1e3d97d741216e803093f88f82d1ebfdfa0e10bbc
SHA256dca3291fcca067179b16524e420b1b5c053cada4b06c61f3a6b5b9944ac99a8b
SHA512f845a7bfda0a1481840ec31e997f1146a284daf0765c04af6371c3deb6e4f9bcc98177268e00048d0b21c05e8e7e6a2029d78464f53000f34209b76108e86ed9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5139eeda332c8f4f3f01149141b814de2
SHA1c240009d64c7be9f95bd88a6af408fd5d0dbf111
SHA256749ef1c7b4967de5669f6277c784a9e7daac49a6f77f9c127365b75f445093c4
SHA5121a25a9bf11ed83eed29e3c4add6453bc7d3f042f4b38e028419b869b3283ab9906b4791436c8db0362fbac455ed887932e470f9b0bb028a1a71b8b2f5a640c21
-
Filesize
223B
MD549da4ef8e6711ff196cfd264c9db18ea
SHA1e1c63f81d27e906e705654ef5be570a9cad5f589
SHA256c7af1af248d7c3f7cb2fe23c86d5515b71a98aaaa1d5520828aafca2f1a0c03e
SHA512617000fc093b398da09753d9087d87cd5047872566d878bca4619928ff39da0a338acbef5fc59930165001ff610f086e396b39a547b862d599a8aa78a259036d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
223B
MD5988c39a3790ef2bf2a0276c329face88
SHA171f541ec2b6145ab159bbcbb5a6901584bb75dbd
SHA2565fcb2e551c2733e872ff26e2533d9913c8a256fd367b6d41ea9035799e51972c
SHA5121fce63a44188953f6a49839a10aef061397f35f155c393a064f4b3bcfb079385557753a342271d315f6ed630728f276bba7be78254518df184c3aa15237b14d5
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
223B
MD51967626924c3dc7153d2d27e8339c7b8
SHA1c3e9d22e01806df8b18bc0dd2aacbc2288511a18
SHA256ae78cff639e13f90454938e3dc6664e888f7cf011b68213a0195439e4d034eec
SHA512ca028c9c8ebc9319859d8483418b92780eeccd2d5f19c59f8d8e6445a581130a01b9a23fd8294d7ef30855162a41446ea29f30c3519f8e8423f9320796b6e368
-
Filesize
223B
MD5cc6800439db9ab3c7a07eaffe6673f59
SHA10a84fe4e5c8f1357969d1d8148f84fedc20a575a
SHA256473424aa5f15ba9fc0f6191d3e900dad64515e6d1057aa86097211809a07c1e0
SHA512d99333a6c0a22722c6d02b1b16e0272f9068a7bb356f05f007f3688d608cae0f13d6d2b6e8db2e9d929b373688c68e4792cc8c4cfc0b0c9a0e60a4d03625ebf2
-
Filesize
223B
MD5d5c9f245684228641820ad80b793278d
SHA142bc5c389d7737b8df36dab535a2b07c704ebdea
SHA2565a0f6e54342b5c94d5d474cfcb9950335dbc715208732b1584c9180a2f4943c9
SHA512c2f5cbf0175ae30f856040098b3a8ad4d295717e636b37c84fb2bde9af6776ea99f982ae684cf902a3d2530db91dc4d23fd1e66887f0e017db28a1d136e9f498
-
Filesize
223B
MD50dd3ba1b16e69a9dcc9b806836037084
SHA187403b7d3c89da291728c78c5f917633a70c4bf6
SHA256a9edcf7417ef674a9b8fd1b9f7027979016b8da522e181900ae31a987d481ae9
SHA512db9473cb0d93baa28da0b242e9443dbf860ac895086dc8a41adfa695707603391cde674133d1fa7a7b7b77de6ada711fd18651491d1c371affdfa50b833b878b
-
Filesize
223B
MD5cf502c030dcc30048337a6d6c6722b04
SHA193fdccb9ba630c10a5841a686e97032147f28485
SHA256ddf28919e119a5e39443c872ce73b4805a732cf67c6d11fdfa8d598c93cdd48d
SHA51229542863861012f478add3a5f60c0faaf53dece6c31768a675352701c33944f438ec10b48c4c42ccda0d1ddaf897be925e6f525409f91ba84aa276ba71634b64
-
Filesize
223B
MD563fb5d5459ac1ca4e0c39de40aa460ce
SHA1c4b8f00d72cddc5f42c4bd7f80c61902a479a895
SHA256e00248f04261fcf6f73ce34c8bddb111b8bdba11a77eac453fe9122db01ee9c6
SHA512c992bb560d7ec490bf0ef3d860de7f606cbd2d8098bac50438a01721d76b0b1a398bf9eef156415fafd5c8142d281c4a9474a633c37b4c504646c785c4caf966
-
Filesize
223B
MD5a01ce09c7adc2a7c1d54c73f1b4cddeb
SHA1e15b7ac006a059aa8ac2178b46dcf808797bc1d6
SHA256e93d5eaba2e337b8170c3f150dddc6e33b2b5e1d77bf7f033ddb389c59b7f1fb
SHA512a2e660538a7db42034c6b84f8d62a2dc75feef5293da0ca1d105a9df65b628f48be5c18d8638e0379131a80065daa73266d5048b17d44c97a552a0e35a86b5fc
-
Filesize
223B
MD50771bbd9e07d45f7f6c4c9431bd21b77
SHA1f30646665aa4bc0b9969b82db955b529bd084e6f
SHA256ba05d4968124327b93c58d036a74a63a7a7130f74e05b277cd4da40f79453076
SHA5126726353ae6b0cf106ecba1a24774dcc91730a5eaa04faf0a11677d2530cd8423f5b048bb1bde03a483ffe53af0f08bc4b76ca062c8fdd105d1b330893e2ae0c9
-
Filesize
223B
MD52854603d1cac86c64e0b261d375ae9da
SHA15df8685a256daabd377ef52314070344ee88ecd8
SHA25655d121810d7d0361ee24f006bb04144aba2e82b6c963416bc7335c459af5617d
SHA512e1d941aeeabfa300a4c2be8f9404dfc6f06570ed3ccad563247cbb2bb100825064951e320376353737e7831295664a7476a00bdab0079f561a98085ec0033feb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A6BYMWIOJAMKSQPX2RHL.temp
Filesize7KB
MD5fd124dc78c1a4380efdb81fcc82eb702
SHA11432bd0284bbd3082fe15c7f683a591dd14452b8
SHA256b8b233b17235b29d02443ebb2674d9a98e7abd167f1e4912664fc48ba551bb12
SHA5120e414fd0d597c2ffda8ec3455c4c2cfdf70c798fc08e0b424ea365cec817326abcc4f2c12b416a06da2f088533318de2d7b2e6f07fb47abd5f7be445917d3590
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394