Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 09:30
Behavioral task
behavioral1
Sample
JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe
-
Size
1.3MB
-
MD5
5ff1a1cfe76c71c8317f19811b841019
-
SHA1
64d9474cf89b6434afd4ee9c2c5e95d7b740386b
-
SHA256
61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e
-
SHA512
b1a143f24534a273123ca50ce6800a78d0973ea7d64fe8e56c9f7ea10595e43fd0465f874e57097a73ec59a2ddfaa4a4be2475c481bac22d1ac5b75c2da7526c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 616 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 272 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2248 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2248 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0009000000016c23-9.dat dcrat behavioral1/memory/3060-13-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/2748-150-0x0000000001340000-0x0000000001450000-memory.dmp dcrat behavioral1/memory/2308-387-0x0000000000300000-0x0000000000410000-memory.dmp dcrat behavioral1/memory/2012-447-0x00000000003C0000-0x00000000004D0000-memory.dmp dcrat behavioral1/memory/2972-508-0x0000000000960000-0x0000000000A70000-memory.dmp dcrat behavioral1/memory/1624-568-0x00000000013C0000-0x00000000014D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1388 powershell.exe 1960 powershell.exe 2820 powershell.exe 2844 powershell.exe 2692 powershell.exe 2452 powershell.exe 2792 powershell.exe 932 powershell.exe 2704 powershell.exe 1664 powershell.exe 2636 powershell.exe 1256 powershell.exe 2824 powershell.exe 2944 powershell.exe 2664 powershell.exe 2908 powershell.exe 2924 powershell.exe 2952 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 3060 DllCommonsvc.exe 2748 spoolsv.exe 2864 spoolsv.exe 2568 spoolsv.exe 1352 spoolsv.exe 2308 spoolsv.exe 2012 spoolsv.exe 2972 spoolsv.exe 1624 spoolsv.exe 2172 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2028 cmd.exe 2028 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 20 raw.githubusercontent.com 24 raw.githubusercontent.com 30 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 17 raw.githubusercontent.com 27 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files\Java\jre7\bin\server\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Java\jre7\bin\server\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\en-US\lsm.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\en-US\101b941d020240 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\audiodg.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\lsass.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\42af1c969fbb7b DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\3082\wininit.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework64\3082\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1864 schtasks.exe 1364 schtasks.exe 2228 schtasks.exe 2956 schtasks.exe 2096 schtasks.exe 1920 schtasks.exe 2740 schtasks.exe 1352 schtasks.exe 2000 schtasks.exe 2852 schtasks.exe 2420 schtasks.exe 1688 schtasks.exe 2276 schtasks.exe 1560 schtasks.exe 2992 schtasks.exe 2984 schtasks.exe 2716 schtasks.exe 1868 schtasks.exe 1992 schtasks.exe 2640 schtasks.exe 660 schtasks.exe 2868 schtasks.exe 1004 schtasks.exe 2768 schtasks.exe 760 schtasks.exe 1660 schtasks.exe 2464 schtasks.exe 1728 schtasks.exe 1952 schtasks.exe 1252 schtasks.exe 1340 schtasks.exe 1756 schtasks.exe 2892 schtasks.exe 2968 schtasks.exe 2648 schtasks.exe 2224 schtasks.exe 2172 schtasks.exe 2948 schtasks.exe 1944 schtasks.exe 3036 schtasks.exe 2404 schtasks.exe 2400 schtasks.exe 1852 schtasks.exe 2564 schtasks.exe 2700 schtasks.exe 616 schtasks.exe 268 schtasks.exe 676 schtasks.exe 272 schtasks.exe 2128 schtasks.exe 624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3060 DllCommonsvc.exe 3060 DllCommonsvc.exe 3060 DllCommonsvc.exe 3060 DllCommonsvc.exe 3060 DllCommonsvc.exe 2452 powershell.exe 2792 powershell.exe 2908 powershell.exe 1960 powershell.exe 932 powershell.exe 2944 powershell.exe 1256 powershell.exe 2692 powershell.exe 2952 powershell.exe 2924 powershell.exe 2704 powershell.exe 2664 powershell.exe 2820 powershell.exe 1388 powershell.exe 2844 powershell.exe 2636 powershell.exe 2824 powershell.exe 1664 powershell.exe 2748 spoolsv.exe 2864 spoolsv.exe 2568 spoolsv.exe 1352 spoolsv.exe 2308 spoolsv.exe 2012 spoolsv.exe 2972 spoolsv.exe 1624 spoolsv.exe 2172 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 3060 DllCommonsvc.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 2748 spoolsv.exe Token: SeDebugPrivilege 2864 spoolsv.exe Token: SeDebugPrivilege 2568 spoolsv.exe Token: SeDebugPrivilege 1352 spoolsv.exe Token: SeDebugPrivilege 2308 spoolsv.exe Token: SeDebugPrivilege 2012 spoolsv.exe Token: SeDebugPrivilege 2972 spoolsv.exe Token: SeDebugPrivilege 1624 spoolsv.exe Token: SeDebugPrivilege 2172 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2352 2368 JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe 30 PID 2368 wrote to memory of 2352 2368 JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe 30 PID 2368 wrote to memory of 2352 2368 JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe 30 PID 2368 wrote to memory of 2352 2368 JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe 30 PID 2352 wrote to memory of 2028 2352 WScript.exe 31 PID 2352 wrote to memory of 2028 2352 WScript.exe 31 PID 2352 wrote to memory of 2028 2352 WScript.exe 31 PID 2352 wrote to memory of 2028 2352 WScript.exe 31 PID 2028 wrote to memory of 3060 2028 cmd.exe 33 PID 2028 wrote to memory of 3060 2028 cmd.exe 33 PID 2028 wrote to memory of 3060 2028 cmd.exe 33 PID 2028 wrote to memory of 3060 2028 cmd.exe 33 PID 3060 wrote to memory of 2452 3060 DllCommonsvc.exe 87 PID 3060 wrote to memory of 2452 3060 DllCommonsvc.exe 87 PID 3060 wrote to memory of 2452 3060 DllCommonsvc.exe 87 PID 3060 wrote to memory of 2792 3060 DllCommonsvc.exe 88 PID 3060 wrote to memory of 2792 3060 DllCommonsvc.exe 88 PID 3060 wrote to memory of 2792 3060 DllCommonsvc.exe 88 PID 3060 wrote to memory of 2908 3060 DllCommonsvc.exe 89 PID 3060 wrote to memory of 2908 3060 DllCommonsvc.exe 89 PID 3060 wrote to memory of 2908 3060 DllCommonsvc.exe 89 PID 3060 wrote to memory of 2924 3060 DllCommonsvc.exe 91 PID 3060 wrote to memory of 2924 3060 DllCommonsvc.exe 91 PID 3060 wrote to memory of 2924 3060 DllCommonsvc.exe 91 PID 3060 wrote to memory of 2952 3060 DllCommonsvc.exe 93 PID 3060 wrote to memory of 2952 3060 DllCommonsvc.exe 93 PID 3060 wrote to memory of 2952 3060 DllCommonsvc.exe 93 PID 3060 wrote to memory of 2692 3060 DllCommonsvc.exe 94 PID 3060 wrote to memory of 2692 3060 DllCommonsvc.exe 94 PID 3060 wrote to memory of 2692 3060 DllCommonsvc.exe 94 PID 3060 wrote to memory of 2844 3060 DllCommonsvc.exe 95 PID 3060 wrote to memory of 2844 3060 DllCommonsvc.exe 95 PID 3060 wrote to memory of 2844 3060 DllCommonsvc.exe 95 PID 3060 wrote to memory of 2944 3060 DllCommonsvc.exe 96 PID 3060 wrote to memory of 2944 3060 DllCommonsvc.exe 96 PID 3060 wrote to memory of 2944 3060 DllCommonsvc.exe 96 PID 3060 wrote to memory of 2824 3060 DllCommonsvc.exe 97 PID 3060 wrote to memory of 2824 3060 DllCommonsvc.exe 97 PID 3060 wrote to memory of 2824 3060 DllCommonsvc.exe 97 PID 3060 wrote to memory of 1664 3060 DllCommonsvc.exe 98 PID 3060 wrote to memory of 1664 3060 DllCommonsvc.exe 98 PID 3060 wrote to memory of 1664 3060 DllCommonsvc.exe 98 PID 3060 wrote to memory of 2704 3060 DllCommonsvc.exe 99 PID 3060 wrote to memory of 2704 3060 DllCommonsvc.exe 99 PID 3060 wrote to memory of 2704 3060 DllCommonsvc.exe 99 PID 3060 wrote to memory of 2820 3060 DllCommonsvc.exe 100 PID 3060 wrote to memory of 2820 3060 DllCommonsvc.exe 100 PID 3060 wrote to memory of 2820 3060 DllCommonsvc.exe 100 PID 3060 wrote to memory of 1960 3060 DllCommonsvc.exe 101 PID 3060 wrote to memory of 1960 3060 DllCommonsvc.exe 101 PID 3060 wrote to memory of 1960 3060 DllCommonsvc.exe 101 PID 3060 wrote to memory of 1388 3060 DllCommonsvc.exe 102 PID 3060 wrote to memory of 1388 3060 DllCommonsvc.exe 102 PID 3060 wrote to memory of 1388 3060 DllCommonsvc.exe 102 PID 3060 wrote to memory of 2636 3060 DllCommonsvc.exe 103 PID 3060 wrote to memory of 2636 3060 DllCommonsvc.exe 103 PID 3060 wrote to memory of 2636 3060 DllCommonsvc.exe 103 PID 3060 wrote to memory of 932 3060 DllCommonsvc.exe 107 PID 3060 wrote to memory of 932 3060 DllCommonsvc.exe 107 PID 3060 wrote to memory of 932 3060 DllCommonsvc.exe 107 PID 3060 wrote to memory of 1256 3060 DllCommonsvc.exe 108 PID 3060 wrote to memory of 1256 3060 DllCommonsvc.exe 108 PID 3060 wrote to memory of 1256 3060 DllCommonsvc.exe 108 PID 3060 wrote to memory of 2664 3060 DllCommonsvc.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61aa8c8e0325c5d23970ed605931948fa060c7adbdf7f6babe4ff8ada7502c2e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\3082\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\bin\server\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\en-US\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J4eIa89C4M.bat"5⤵PID:1248
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2536
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F1gdtReUkn.bat"7⤵PID:1944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1488
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TA6UjH3MJQ.bat"9⤵PID:2516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2404
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GQn77QEoUi.bat"11⤵PID:2536
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2440
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aTd08pZfDw.bat"13⤵PID:1032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2700
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\biigBqxW9T.bat"15⤵PID:1948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1956
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTz6y56Ktd.bat"17⤵PID:2892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2328
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"19⤵PID:2916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1796
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\60iZj2KDpL.bat"21⤵PID:2024
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2864
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Microsoft.NET\Framework64\3082\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\3082\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Microsoft.NET\Framework64\3082\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jre7\bin\server\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\server\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jre7\bin\server\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\en-US\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\en-US\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f89d88f93c896d70a8dc83f8c1d60d93
SHA117daa3743401d7cf1facac1287d58b19178abf02
SHA25606d6714b5dd3113e954e3ac09eb5e9df4bef7317f7b71a620bfb404c04f4975e
SHA512523d993ee21ba238a5c8d544fbcc67a4dd19ee586da3aa635d655a7080461d64e66b813f026016aa29bb885a85690a1d4b5b1988fb47b1925480144ee17bd726
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dab3c553bc5df8811280207f8d8c4028
SHA185bbdc59559e8a8614632693a993411d7686ec02
SHA256e3a067e5b39ac8d4a35cf38d394abf70c101a9759531f411ae2f2ec4eb9fb4a8
SHA5129421de5b5333cea7acd6e13896069a2663a78febd6541288ce5f07dd816e2d7a794845d1b555b81f207b27e5faf4616c63d61f90f45a73a43e29793412b6c9dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50421b04ab09e39cf40533f832ce1ba57
SHA1e10a875257021739e52688b7bba0cf8a9a6f4c4b
SHA256ee204ce37ed7957cdd21bae5c41c9abd128cc9e45b25d8b7d8d044fab229a521
SHA512e8fcd7191aa69c97166883d4117f63b0a6cb232b7dcd4b238fd7a6eaea0fd257198b2008265a420d61e58ab3ad0672d49046e16f0606f35c3b5781042baff052
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519e44b44ad30dda26ee1ee021985ba12
SHA1192d4f0802e6322b0cffd466dcfc20e96dd18413
SHA2569e5649ee972bb585efab3f8fd581543a89eb99ed2030b5e1848bfd427d7b27d9
SHA51211cee8d7018670587fe1fe8225f9efb14ac861565d088449029b1f41a6417085debbff5df5c711fd437a2e0db6dbc3c89d102585ec2eda6817d9591859dbc1c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3af8c8d8afd822824b6c639280b152f
SHA1f4686a4c8d85feac53aae82648b8a3f9e8f7ea02
SHA256d82cc98caa41a6a3a0efe251aec3279685c46532294356ecea07fe41ac50d745
SHA5125b91e6da9b4177bbea7d327e7d2517b086a0fc99790c74a5877d0c54928b4bf0fd92e85d30a8bf94d5ee5971d51234d59710d28fd7d16f1a273d39671bf57d83
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57482ff93dd0dc6e4d05b8b1093a2c247
SHA1efa5874f96f968107a4cf2b56afa7eb191dacad3
SHA2567f546b708daf4d783d6fd366437035316d134ba11a28ad8c9f93b060211091a5
SHA5123ac8bba50b81ec1e5aecb15f23629f9eb1a6793808f99a49bcf51fa354039ceba2c6ba63d6ac99507cf27193a3f4ab3ab0bf6bd6167148c84aaa4407bbd30c34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD539cc54f9082f81a5234aa6862c7645d3
SHA15a3246844d62de8806954d1f5112c88a4059a7df
SHA256897cb3a6d8e9aa0f4e58a1ab9600e6f1453748cc226dbb971cbdfacda39775e9
SHA512528f8e7e8bd01a964f167fd0311b6a4b05166fa08040f57b543bb4440f64139f1075fcee86c14ccb73d2f08dc8fd516e542ec0c5d74c6331c5ba6ad8f5d055ef
-
Filesize
225B
MD52da643cdf87d54f5fe5105ea218f4e13
SHA11df064c290096c9e4822d01adb55d8d6ad77ec69
SHA25604a3efbaa3aa17c071e2e117c5bbff799aef0774bde85a5af5e478dc641e0289
SHA51258e67b9e2c9356c704d2cec6fca6682b60d1bd2c562a4f4870869b6c52631a8b687b5b8d9b519264d9880678ac55c3cab5c90ed40a01e5ce0c36f87b1de0f947
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD5aa78119b2f08cae9b8fbbcd613714079
SHA185f95fc54019252c7dd656efc1d2b09b582791fc
SHA2566ec3e64f4809d1ee5021874755fcd661889c5f824fb3b096dde7b63101db9b1b
SHA512d476bd6a288fea50d6f01a4d198400d29fd905f5c6d6a76c97a67f2c188e25251a2ddf74be7540cb74aa96fc5d4ffaba5382fc9bf77b4cb32e33090ccc8e601e
-
Filesize
225B
MD52dc8e4c9f4b045baeb0f6ee1a8db4fed
SHA1f65f24c4509abb54696d0d6a28b89fb46f1aab38
SHA25653c1ed758421d9031384f7140b2c05252911f47742c5145d794cae6f2332a67c
SHA51260cb3819f47f97328892c5e32b9f504c38a6ca4bd02ef0023b7c6f84dac35f723b6caa671b93f73cb071ab220a9b6624e9be1dd245d9d4a5ee6fcca9f9c7274d
-
Filesize
225B
MD579c296e993ea282d9d8f16dbf0540dbf
SHA13064c6a2824db83edb4a19729666aae2aa4d3e06
SHA2568ee5f1de110029348c44c3b6a70e4fdf39c92b710f77ebb50104f3c291393d2d
SHA512692a4206bc9e1dd8a6e6c5fb8be266ebb48bcff992ca6ebad03012def231eefb0590b7d307f772daafb4171981aee3f7ffe15c13d1aa49434f9da4a4c428cd47
-
Filesize
225B
MD54ca0dc5da6d14c0a6b6d6b5658ee0a67
SHA17c340a785dd0cdb85d32a21dce407b767c654a54
SHA256e8b05d7ea24823053422ecdbe8417a02fc8aec78021568088d2a31d8d963a7e7
SHA512b838fd102adc464204ba949f18ed43fd2f8d028234c17fe503c548934c86d625dbde298890b030a8f8fbdd07d7093577df2fb367d87a6a1a70b61fa3be0179b7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5a44fe469ca9d7fe2781c005b7f4c2942
SHA1f31b00729147f1092f57eab0ffb28279267fc059
SHA2569f9ab645ce48994c75495ac7f8e541dd55d4c9f0a1604259891f78b5a865b822
SHA512fa3e6352e07fe5e6a728867924ca39b60e06cb5601968f0b8be23c3a45aad8a6ea0c2ce4a9062bd3a1dd566fe04fd1151911b681a285165d90a2692295baed70
-
Filesize
225B
MD58f12bfa6fc8e60c5e0aa86e0ad65a87b
SHA19fb851133228369b1ebb6167caa5f918382ade8f
SHA2568fce33f17344f06f0b6a94a04fb39c49c8227b2dd418887a35e2722255bafcef
SHA51204ac8ebab6bac68f4c36f7b3f034abaccaf5afdd5c269b76e8d57c0d816ef7c44292b5beca49ae4a81b2646eb49b93483acd64022e04c60d6d25de6692066a90
-
Filesize
225B
MD553dadc78d2949bbc96354c6811f637df
SHA19a9fe779acc54ce6741b5e2184366774bd5ab637
SHA256a3930598fef4e3c0416b1d49bf8ed62b00864df286435da6b12afa56b206807b
SHA5129b63db30055ca90aa98d405db60e59e23ecec166964fb69f4572377a7de25258f7db90ce9ff36095d51a69536252569238a937f73ad3b233e5e3c31b56f43188
-
Filesize
225B
MD50b96330d312eea50a711e4c70da9e7e7
SHA184338e2aa3ec7743118f9f702b813b7a4cfed097
SHA256a7aca517022232fa6cdf05d338921838d875085c9c125c9e7fe807d90e9e64ab
SHA512159fd0e0f3064aec8613e0e5c36915ea6d13e3d656a43b3c98a3328c8b332de74e0ad444da64f1599ade4445dab472d80d80eff3f795c014dbe5df5348e25352
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD553c2b8731d87bbd82fb4761787bfb1b5
SHA1d90e2e7bdab2b65316b15d1e9a5f9ebd43071f52
SHA256b3be395d98e758dcafe030c0291acb6051c39044b4f36d9edd3cd21644041747
SHA512419b1b907133408d0775d884d62556cd3e80e87215f3c9d4fa2959fcfd60ca312d078a27031f298de8317451722c611ff93cf3c08548282e55811358aaeda90d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394