Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:14
Behavioral task
behavioral1
Sample
JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe
-
Size
1.3MB
-
MD5
a22546d928cea34b793c106e37325125
-
SHA1
24ffec1c4b946454666f1b22f30bd517c4fa5040
-
SHA256
719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50
-
SHA512
9d4eb1939257b9db05e79b71f2aed5bf794176da95997782f214e5ac700765ccb781b8d64d4198b6119a86ae2c3f64e11693399a68251c8b174abaf86f8e1c7b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 1632 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 1632 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000019268-12.dat dcrat behavioral1/memory/2856-13-0x0000000000280000-0x0000000000390000-memory.dmp dcrat behavioral1/memory/900-69-0x0000000000A20000-0x0000000000B30000-memory.dmp dcrat behavioral1/memory/1980-209-0x0000000000240000-0x0000000000350000-memory.dmp dcrat behavioral1/memory/560-269-0x0000000000230000-0x0000000000340000-memory.dmp dcrat behavioral1/memory/2452-329-0x0000000000A10000-0x0000000000B20000-memory.dmp dcrat behavioral1/memory/2976-390-0x00000000002A0000-0x00000000003B0000-memory.dmp dcrat behavioral1/memory/2136-451-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/1132-512-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat behavioral1/memory/1736-572-0x0000000001140000-0x0000000001250000-memory.dmp dcrat behavioral1/memory/2200-691-0x0000000000050000-0x0000000000160000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2232 powershell.exe 3036 powershell.exe 1524 powershell.exe 2724 powershell.exe 2828 powershell.exe 2596 powershell.exe 2648 powershell.exe 2972 powershell.exe 1580 powershell.exe 2588 powershell.exe 2796 powershell.exe 2228 powershell.exe 2720 powershell.exe 2764 powershell.exe 2792 powershell.exe 2836 powershell.exe 2712 powershell.exe 2628 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2856 DllCommonsvc.exe 900 audiodg.exe 1980 audiodg.exe 560 audiodg.exe 2452 audiodg.exe 2976 audiodg.exe 2136 audiodg.exe 1132 audiodg.exe 1736 audiodg.exe 2348 audiodg.exe 2200 audiodg.exe -
Loads dropped DLL 2 IoCs
pid Process 2736 cmd.exe 2736 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 29 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 35 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\fr-FR\dwm.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\fr-FR\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\24dbde2999530e DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system\services.exe DllCommonsvc.exe File created C:\Windows\system\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\system\winlogon.exe DllCommonsvc.exe File created C:\Windows\system\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe 1692 schtasks.exe 1104 schtasks.exe 332 schtasks.exe 2364 schtasks.exe 2064 schtasks.exe 2036 schtasks.exe 2236 schtasks.exe 2476 schtasks.exe 2404 schtasks.exe 2896 schtasks.exe 692 schtasks.exe 1552 schtasks.exe 2148 schtasks.exe 1644 schtasks.exe 1820 schtasks.exe 1052 schtasks.exe 2180 schtasks.exe 1060 schtasks.exe 2360 schtasks.exe 2128 schtasks.exe 1964 schtasks.exe 376 schtasks.exe 1548 schtasks.exe 1700 schtasks.exe 900 schtasks.exe 2408 schtasks.exe 2904 schtasks.exe 1984 schtasks.exe 1340 schtasks.exe 2988 schtasks.exe 568 schtasks.exe 1928 schtasks.exe 2992 schtasks.exe 2112 schtasks.exe 1596 schtasks.exe 2620 schtasks.exe 1276 schtasks.exe 668 schtasks.exe 2684 schtasks.exe 2096 schtasks.exe 628 schtasks.exe 572 schtasks.exe 2208 schtasks.exe 2192 schtasks.exe 540 schtasks.exe 2336 schtasks.exe 1832 schtasks.exe 1808 schtasks.exe 1012 schtasks.exe 608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2856 DllCommonsvc.exe 2856 DllCommonsvc.exe 2856 DllCommonsvc.exe 2796 powershell.exe 2724 powershell.exe 1524 powershell.exe 2712 powershell.exe 2972 powershell.exe 3036 powershell.exe 2792 powershell.exe 2764 powershell.exe 2588 powershell.exe 2648 powershell.exe 2720 powershell.exe 2232 powershell.exe 2596 powershell.exe 1580 powershell.exe 900 audiodg.exe 2836 powershell.exe 2628 powershell.exe 2228 powershell.exe 2828 powershell.exe 1980 audiodg.exe 560 audiodg.exe 2452 audiodg.exe 2976 audiodg.exe 2136 audiodg.exe 1132 audiodg.exe 1736 audiodg.exe 2348 audiodg.exe 2200 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2856 DllCommonsvc.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 900 audiodg.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 1980 audiodg.exe Token: SeDebugPrivilege 560 audiodg.exe Token: SeDebugPrivilege 2452 audiodg.exe Token: SeDebugPrivilege 2976 audiodg.exe Token: SeDebugPrivilege 2136 audiodg.exe Token: SeDebugPrivilege 1132 audiodg.exe Token: SeDebugPrivilege 1736 audiodg.exe Token: SeDebugPrivilege 2348 audiodg.exe Token: SeDebugPrivilege 2200 audiodg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2784 2232 JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe 30 PID 2232 wrote to memory of 2784 2232 JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe 30 PID 2232 wrote to memory of 2784 2232 JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe 30 PID 2232 wrote to memory of 2784 2232 JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe 30 PID 2784 wrote to memory of 2736 2784 WScript.exe 31 PID 2784 wrote to memory of 2736 2784 WScript.exe 31 PID 2784 wrote to memory of 2736 2784 WScript.exe 31 PID 2784 wrote to memory of 2736 2784 WScript.exe 31 PID 2736 wrote to memory of 2856 2736 cmd.exe 33 PID 2736 wrote to memory of 2856 2736 cmd.exe 33 PID 2736 wrote to memory of 2856 2736 cmd.exe 33 PID 2736 wrote to memory of 2856 2736 cmd.exe 33 PID 2856 wrote to memory of 1524 2856 DllCommonsvc.exe 86 PID 2856 wrote to memory of 1524 2856 DllCommonsvc.exe 86 PID 2856 wrote to memory of 1524 2856 DllCommonsvc.exe 86 PID 2856 wrote to memory of 2796 2856 DllCommonsvc.exe 87 PID 2856 wrote to memory of 2796 2856 DllCommonsvc.exe 87 PID 2856 wrote to memory of 2796 2856 DllCommonsvc.exe 87 PID 2856 wrote to memory of 2724 2856 DllCommonsvc.exe 88 PID 2856 wrote to memory of 2724 2856 DllCommonsvc.exe 88 PID 2856 wrote to memory of 2724 2856 DllCommonsvc.exe 88 PID 2856 wrote to memory of 2232 2856 DllCommonsvc.exe 89 PID 2856 wrote to memory of 2232 2856 DllCommonsvc.exe 89 PID 2856 wrote to memory of 2232 2856 DllCommonsvc.exe 89 PID 2856 wrote to memory of 2720 2856 DllCommonsvc.exe 90 PID 2856 wrote to memory of 2720 2856 DllCommonsvc.exe 90 PID 2856 wrote to memory of 2720 2856 DllCommonsvc.exe 90 PID 2856 wrote to memory of 2228 2856 DllCommonsvc.exe 92 PID 2856 wrote to memory of 2228 2856 DllCommonsvc.exe 92 PID 2856 wrote to memory of 2228 2856 DllCommonsvc.exe 92 PID 2856 wrote to memory of 2828 2856 DllCommonsvc.exe 94 PID 2856 wrote to memory of 2828 2856 DllCommonsvc.exe 94 PID 2856 wrote to memory of 2828 2856 DllCommonsvc.exe 94 PID 2856 wrote to memory of 2972 2856 DllCommonsvc.exe 95 PID 2856 wrote to memory of 2972 2856 DllCommonsvc.exe 95 PID 2856 wrote to memory of 2972 2856 DllCommonsvc.exe 95 PID 2856 wrote to memory of 2792 2856 DllCommonsvc.exe 96 PID 2856 wrote to memory of 2792 2856 DllCommonsvc.exe 96 PID 2856 wrote to memory of 2792 2856 DllCommonsvc.exe 96 PID 2856 wrote to memory of 2764 2856 DllCommonsvc.exe 97 PID 2856 wrote to memory of 2764 2856 DllCommonsvc.exe 97 PID 2856 wrote to memory of 2764 2856 DllCommonsvc.exe 97 PID 2856 wrote to memory of 2836 2856 DllCommonsvc.exe 98 PID 2856 wrote to memory of 2836 2856 DllCommonsvc.exe 98 PID 2856 wrote to memory of 2836 2856 DllCommonsvc.exe 98 PID 2856 wrote to memory of 2712 2856 DllCommonsvc.exe 99 PID 2856 wrote to memory of 2712 2856 DllCommonsvc.exe 99 PID 2856 wrote to memory of 2712 2856 DllCommonsvc.exe 99 PID 2856 wrote to memory of 2588 2856 DllCommonsvc.exe 100 PID 2856 wrote to memory of 2588 2856 DllCommonsvc.exe 100 PID 2856 wrote to memory of 2588 2856 DllCommonsvc.exe 100 PID 2856 wrote to memory of 2596 2856 DllCommonsvc.exe 101 PID 2856 wrote to memory of 2596 2856 DllCommonsvc.exe 101 PID 2856 wrote to memory of 2596 2856 DllCommonsvc.exe 101 PID 2856 wrote to memory of 2628 2856 DllCommonsvc.exe 102 PID 2856 wrote to memory of 2628 2856 DllCommonsvc.exe 102 PID 2856 wrote to memory of 2628 2856 DllCommonsvc.exe 102 PID 2856 wrote to memory of 2648 2856 DllCommonsvc.exe 103 PID 2856 wrote to memory of 2648 2856 DllCommonsvc.exe 103 PID 2856 wrote to memory of 2648 2856 DllCommonsvc.exe 103 PID 2856 wrote to memory of 3036 2856 DllCommonsvc.exe 104 PID 2856 wrote to memory of 3036 2856 DllCommonsvc.exe 104 PID 2856 wrote to memory of 3036 2856 DllCommonsvc.exe 104 PID 2856 wrote to memory of 1580 2856 DllCommonsvc.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_719d4995340e17d33be626509bfe2322b6a5be7e17b7707db09f0b88763f5d50.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\fr-FR\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\system\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Sample Pictures\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Acrobat\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\system\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Favorites\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WLCDTNV5Zk.bat"6⤵PID:1984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2456
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\evbbIz777a.bat"8⤵PID:1600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1932
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"10⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1008
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"12⤵PID:2644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:568
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cxnNEsMM51.bat"14⤵PID:1972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:964
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat"16⤵PID:2860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2208
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mMyBvdYgq2.bat"18⤵PID:2252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1764
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"20⤵PID:1948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2632
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lcLsEvVTrf.bat"22⤵PID:1460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2940
-
-
C:\providercommon\audiodg.exe"C:\providercommon\audiodg.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"24⤵PID:2000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2712
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\fr-FR\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\system\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\system\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\system\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\Sample Pictures\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Pictures\Sample Pictures\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Adobe\Acrobat\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Acrobat\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Adobe\Acrobat\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\system\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\system\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\system\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Favorites\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Favorites\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c9ea9f964fa687c6239a336af8e0a151
SHA1ac79f618968c920da7047376f8c057500845ce27
SHA256dbe090b843a79caf0be4f3ba3dabf5d7a1d1f1d1be1bb4a74fa43b30bd3a0f51
SHA5123ddadb2c4f3a0c5718c8c8af07d60271def2c732aceaf2020203bbd7b6287c89546708e26589b490ee9401856fa6eded56bb65315ebd146a47938fc01c17cb6f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e419a2e50a2567645591a12e0b214246
SHA18fab6341b9f71baeeabe56a679b301d75f0d61f8
SHA25650ec846a0f7070768214e0d32a1c5084af729b070e5a65a07194bd9da754f3dd
SHA512827c0e685222159c4d3003850cdd0e67a5fbd6909ab622a4e707418647113ef1ee5ecc8b7ff938665d7ebbe18e024d20cf66e90f8476de33000de4abbd5516f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551a5d4c4bdb58b1bcafacfb9a2430b2a
SHA1f7aeeb9c11189a3448d6cf68b2de7b486d437331
SHA256dd418666b1858528156f0270a0abf4d6555417bd20b522b992a16ab8286c266b
SHA51255a367c6a091bd3596a135813d14a5d0a94e3a84365922a0643782fc29c3c4f4a93afa34455d3f42105cfd97b988692d6399136d3f6046a89781df0da0284191
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec1f6084ad22663b55f571d8ee2ebae3
SHA12e1e223099f4de0c6460396f1ee0043d62b03781
SHA2560c00568b9508cbefd6a38cd46e9ad7d6232392ab3fca661bfa1596bc0362aae3
SHA5126314c8af3aaa4545d62cbdd5277567fa4561299b9fd5eadcb48f740932bc12a4d8ae6334def49b17a6a49fd3ba40310cdb0d9e2fd46273478e2b6e41f5d3fb35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce0e83bd7df59fe7fe0e6303854e4521
SHA17dc5435b351a6040fefdacb45004968142ccca4d
SHA25618ec13159ae370b7340bebd29867008e38c2db1592ea5b8ea37cb1ce3b88e5a3
SHA5129581aa1a34485d19de08c12fba152f60655872347da2412e3b4309c7de56f0a989c621530946a8cf7dbfe49fae0d0db3a3eadea141e81f98eea27c98f84e2d16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584d357a957c2a39a9d77ccd4c71753b6
SHA14fe225ff10ff0abd6b3934861b48773dc465563f
SHA256b7aceddea1acaef8068d2004243c4185e77a7a71594ab4f1942f41ece624b7db
SHA512f44b1eb23cdc2be3919d703ae0af3e483f6c71c87ca16fb4aacbd01709f4f58a3620af8f63dbe6b54660a7143bb1f5f1fca40bd84226b3cc5f41a74255e93a2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502ed321706de111187ccbc7094310625
SHA1bbba57277d32fa54233dd9c9b873e163cc104d92
SHA2566af54d5dc17cb84934176c5a978cfa6108ae0a6e25cd586c1a91d676983fa418
SHA5120551e7b41eca8591184ba145c9a34ad0cf8862b308e4598ea1252eb9d2c88bd6671dc1e6e4f2dd38af6ae63761caeec96c66c139286ea408d50f5bb90c683f8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b6fc69cc6f36761cae21d16f83f2e5a9
SHA17405678f4c5fd9ef8ef6a4bc5aa37ae15c788239
SHA25656af8b05deae216a60f012849013c325d7b5605a360374c7451558bd2e315085
SHA51292ca84569707dac0ca6095ede1701bba1801f3105e2b7ee022db2f62aed69d4154ef6c56d52b1018dc5c568f63901a5f3c3de6eb4c8159154ba5c176ffe6f0fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1aed4e496ea14780474467d1eb14652
SHA15fbc583238feb4744438c8dfc771c57c8de09bbe
SHA25605eccff3f2d84b33befcb7fb4ff1cce2481d4fa792216b1a6dd1d0cd7e2ff15f
SHA512b7cd07dd45e885b4ee4ab737b0b94f361d6d275cbe3a10e564179d938a8dcbf5a9a64b037f4172853f410e72fd869a08507bd7cbee2c4d54f6d3e08b5a674bcb
-
Filesize
194B
MD5a3c7a475a62a07ddb313a96a9d31079f
SHA1ba9e151aa9c58a9bfc18df8327bd24309396665f
SHA256ead3fd04678b5dae3198f5e74ca78d9af01bb9bce61f00282a222cbb79a2d872
SHA512fd468715a11016dfbd965e3732e41290d4efdc184d0c05d8ca966866aad5f4338804fc5f2ad25dd6975a14af8fd5d106d78deda5543380442d404eba7af05005
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD5eda5a2bcb4176188a21ba61e8921276a
SHA10ef9f8442a8634fb88509b8267bc626813b77694
SHA2566abe930650fe77f213305bf332d9f859b4ac198b35a3a5e70805d185c9954207
SHA512217bbdee87e425e9311a90d421134a22dbb8e3948392e2819c03311321c582cb86251413b51d96e3290d4be62d60079bb9b64740fbb8320cb498edcfe5eb7140
-
Filesize
194B
MD52ecc35c587c739767375daee3d6a61f3
SHA164ec3cd54ef55a4225dd663f600527142e8c99c4
SHA256793fd9b46861a9d01a88c44bf5f800e72ed441d1d49fa05681a588a55f8efb1b
SHA5120c1d8f6570f9392572e7c7b8e6bae2132956d4b0bdf76f293be120c190ae59b073718235838fbf732b5969e798509d52940a20592b1882b3ccd777db33ae57a7
-
Filesize
194B
MD520ad1a0f83daf6cef5eca0b0916772e0
SHA1f4281bc7cd48ba5c30145ce70f2cd2da042fdde1
SHA256d19d73a568b828fb97630967902b26a5a18904b88a9c8e0306c3305fc5a2325f
SHA512b3cbc25170d14ab05f8fc77724155d7fdce70836f29569fbf02079e9b222e87a1e1ec08d6fabf0c24df951c08e8746604fa0d410b1687a687b044008458a85d8
-
Filesize
194B
MD56629f23bedf52a4ca4735be6ee0aab0e
SHA16372a29d8f59e2b3cb8f7cd39960e5dac0325c69
SHA2561fc8fdb4cebc73dc806a43158a4c2f96b274bf14eba0e255f725f280fa7b799c
SHA512dfc571bce170a9f00090ee68354ab35298f16b7e40638eec4d8fda310eccf04d6700da78d31f8f9e4d66f154725bc1551fdb6aa7e29234839cd90f511e5967b7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD5f212cf2e0fba2b21d4a78dd8d53273a1
SHA1022d2dd958b451ab832d173be3130eaddf85d73e
SHA25641c69835910820df0ddd3ecbc7e812933c465c106c62f6a4ff846c21d97a49d0
SHA512bc5d863c3dc11903386cca5770b162661f28534016c54cf5c063d0799dcf80c3e1a3b117cc3a4c84d865e6c40f0197811495e31c2e97073b682cb114dddf9d83
-
Filesize
194B
MD5421dbc60ef116aef5d97f67faef18457
SHA13cfb0905a3823fe3a5ac464d316e2a7cfa30cd5d
SHA2565e078de4017606acea7bb300de5fd8765e7c4f4ce92540ce563246fe1ba5eead
SHA512af11b702e2086a77094ae7b18a500067a469c7fbcb0172ac9cbaaa95e170e183ce28ff38ee834261e9c7e61d55140a3d37c67dbe18d6780b63573b166cc19bb6
-
Filesize
194B
MD5d64c67ce4a2f46fc8c5f2f8826365297
SHA1c28348de64a7c26435ef4b8fae3deb6ecf5ae9ec
SHA256606d2fcf7b66d9d0efe19fcb0bd4fe2709f2b5ce3f97c7d2dd1f2e3997b25460
SHA512324d75634a2c6679d3576ed3b9bb024171209d25a6cfeded9b260a1f146f50e8383b8a50fbc628db393895b596aae2882dbcea36fa2498694cd3ae32604c4260
-
Filesize
194B
MD51f030c340a697b41f124ad92a8595413
SHA1c8d46290c2dcc189058ce7d34bc5bd9bc6e0e316
SHA2563be45e7628f385ec6e5eb200f73285de701bc12775cd6b5edfa33942c78a188c
SHA5128fd1de7085ae22a582a8a7a61527d28eb9367f4f8754feb04b3493ac48039dffdc845fff41f75c5d419a5cf29ab6ea91ce1111f877f11d0341f96864c1dfe3b6
-
Filesize
194B
MD59c64bd8cd1390d50ca872dd0124e217b
SHA1a21eb9654622f9d1bcce7a089549035ee07b882b
SHA2564c0ced2d392911bf87437a5c4b4b7443b64b1c6b8379f1e21f63e4ad4c589304
SHA512a2441cac90e1f65693307c0f8efe6c27c0b74b4a3ebb832cdeac199093af39b72ee64b74caf5234ef97e5af96849727c9d604db690ba32046249bf2bf5001285
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b2f2a2f228310bec64e61053182e2b6d
SHA1ba1e47b1fb93ae5c5d7ab450ddadf1328f560705
SHA256438b704703a93805936f5ce6dd7193aa4ff8495850a7df591ee5c9a0c9eaaf26
SHA512d22e6254b6475924f2b7a610bfa67b65ad029ef4a1836f33958f98dc70c02b3c73e1caaa35f0c9d6d263d09e9713f17a51161d57a62c84eac43d6a9d2470527c
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478