Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:15
Behavioral task
behavioral1
Sample
JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe
-
Size
1.3MB
-
MD5
7652bdac3a679be76582141b7036081e
-
SHA1
0b0ab3541a1e5859d50831c69c91f74d0acd1ead
-
SHA256
2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3
-
SHA512
f1ed512610d6c6d073a222aebbca13412442b2d557154336ca939ea333b96e15522a68e162563e9f68163f6832dda9b3f70bc8b6aa463d53f841173a1782e544
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2676 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2676 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016cc9-12.dat dcrat behavioral1/memory/2448-13-0x0000000000B90000-0x0000000000CA0000-memory.dmp dcrat behavioral1/memory/1440-164-0x0000000000310000-0x0000000000420000-memory.dmp dcrat behavioral1/memory/448-224-0x0000000000E70000-0x0000000000F80000-memory.dmp dcrat behavioral1/memory/1580-402-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat behavioral1/memory/2844-462-0x00000000003E0000-0x00000000004F0000-memory.dmp dcrat behavioral1/memory/1768-581-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2812 powershell.exe 2832 powershell.exe 2688 powershell.exe 2140 powershell.exe 2076 powershell.exe 2804 powershell.exe 2792 powershell.exe 2668 powershell.exe 2540 powershell.exe 2980 powershell.exe 548 powershell.exe 784 powershell.exe 2820 powershell.exe 2836 powershell.exe 1796 powershell.exe 2940 powershell.exe 2932 powershell.exe 2280 powershell.exe 2032 powershell.exe 2620 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2448 DllCommonsvc.exe 1440 System.exe 448 System.exe 2228 System.exe 2816 System.exe 1580 System.exe 2844 System.exe 2200 System.exe 1768 System.exe 2248 System.exe 776 System.exe 3028 System.exe -
Loads dropped DLL 2 IoCs
pid Process 2472 cmd.exe 2472 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 5 raw.githubusercontent.com 12 raw.githubusercontent.com 26 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 36 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\DVD Maker\es-ES\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\101b941d020240 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe DllCommonsvc.exe File created C:\Program Files\DVD Maker\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\csrss.exe DllCommonsvc.exe File created C:\Program Files\DVD Maker\es-ES\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\lsass.exe DllCommonsvc.exe File created C:\Program Files\DVD Maker\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\088424020bedd6 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\addins\smss.exe DllCommonsvc.exe File created C:\Windows\addins\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\Offline Web Pages\services.exe DllCommonsvc.exe File created C:\Windows\Offline Web Pages\c5b4cb5e9653cc DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe 2732 schtasks.exe 2504 schtasks.exe 1680 schtasks.exe 1936 schtasks.exe 2984 schtasks.exe 1084 schtasks.exe 1932 schtasks.exe 1972 schtasks.exe 1748 schtasks.exe 484 schtasks.exe 2084 schtasks.exe 1856 schtasks.exe 2240 schtasks.exe 1996 schtasks.exe 2768 schtasks.exe 1696 schtasks.exe 1792 schtasks.exe 1036 schtasks.exe 3004 schtasks.exe 1652 schtasks.exe 3052 schtasks.exe 1152 schtasks.exe 2924 schtasks.exe 2144 schtasks.exe 2396 schtasks.exe 324 schtasks.exe 2664 schtasks.exe 2244 schtasks.exe 1764 schtasks.exe 1736 schtasks.exe 2432 schtasks.exe 2408 schtasks.exe 1608 schtasks.exe 588 schtasks.exe 1924 schtasks.exe 1676 schtasks.exe 2076 schtasks.exe 2364 schtasks.exe 1660 schtasks.exe 1780 schtasks.exe 3064 schtasks.exe 1544 schtasks.exe 1908 schtasks.exe 1488 schtasks.exe 2356 schtasks.exe 468 schtasks.exe 2288 schtasks.exe 2096 schtasks.exe 2100 schtasks.exe 2596 schtasks.exe 2872 schtasks.exe 908 schtasks.exe 1284 schtasks.exe 2228 schtasks.exe 2404 schtasks.exe 2452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2448 DllCommonsvc.exe 784 powershell.exe 2812 powershell.exe 2940 powershell.exe 2540 powershell.exe 2832 powershell.exe 1796 powershell.exe 2932 powershell.exe 2032 powershell.exe 2820 powershell.exe 2804 powershell.exe 2620 powershell.exe 2688 powershell.exe 548 powershell.exe 2980 powershell.exe 2792 powershell.exe 2076 powershell.exe 2280 powershell.exe 2140 powershell.exe 2836 powershell.exe 2668 powershell.exe 1440 System.exe 448 System.exe 2228 System.exe 2816 System.exe 1580 System.exe 2844 System.exe 2200 System.exe 1768 System.exe 2248 System.exe 776 System.exe 3028 System.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2448 DllCommonsvc.exe Token: SeDebugPrivilege 784 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 1440 System.exe Token: SeDebugPrivilege 448 System.exe Token: SeDebugPrivilege 2228 System.exe Token: SeDebugPrivilege 2816 System.exe Token: SeDebugPrivilege 1580 System.exe Token: SeDebugPrivilege 2844 System.exe Token: SeDebugPrivilege 2200 System.exe Token: SeDebugPrivilege 1768 System.exe Token: SeDebugPrivilege 2248 System.exe Token: SeDebugPrivilege 776 System.exe Token: SeDebugPrivilege 3028 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2436 2520 JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe 30 PID 2520 wrote to memory of 2436 2520 JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe 30 PID 2520 wrote to memory of 2436 2520 JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe 30 PID 2520 wrote to memory of 2436 2520 JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe 30 PID 2436 wrote to memory of 2472 2436 WScript.exe 31 PID 2436 wrote to memory of 2472 2436 WScript.exe 31 PID 2436 wrote to memory of 2472 2436 WScript.exe 31 PID 2436 wrote to memory of 2472 2436 WScript.exe 31 PID 2472 wrote to memory of 2448 2472 cmd.exe 33 PID 2472 wrote to memory of 2448 2472 cmd.exe 33 PID 2472 wrote to memory of 2448 2472 cmd.exe 33 PID 2472 wrote to memory of 2448 2472 cmd.exe 33 PID 2448 wrote to memory of 2820 2448 DllCommonsvc.exe 92 PID 2448 wrote to memory of 2820 2448 DllCommonsvc.exe 92 PID 2448 wrote to memory of 2820 2448 DllCommonsvc.exe 92 PID 2448 wrote to memory of 2812 2448 DllCommonsvc.exe 93 PID 2448 wrote to memory of 2812 2448 DllCommonsvc.exe 93 PID 2448 wrote to memory of 2812 2448 DllCommonsvc.exe 93 PID 2448 wrote to memory of 2792 2448 DllCommonsvc.exe 94 PID 2448 wrote to memory of 2792 2448 DllCommonsvc.exe 94 PID 2448 wrote to memory of 2792 2448 DllCommonsvc.exe 94 PID 2448 wrote to memory of 2940 2448 DllCommonsvc.exe 95 PID 2448 wrote to memory of 2940 2448 DllCommonsvc.exe 95 PID 2448 wrote to memory of 2940 2448 DllCommonsvc.exe 95 PID 2448 wrote to memory of 2932 2448 DllCommonsvc.exe 96 PID 2448 wrote to memory of 2932 2448 DllCommonsvc.exe 96 PID 2448 wrote to memory of 2932 2448 DllCommonsvc.exe 96 PID 2448 wrote to memory of 2280 2448 DllCommonsvc.exe 97 PID 2448 wrote to memory of 2280 2448 DllCommonsvc.exe 97 PID 2448 wrote to memory of 2280 2448 DllCommonsvc.exe 97 PID 2448 wrote to memory of 2836 2448 DllCommonsvc.exe 98 PID 2448 wrote to memory of 2836 2448 DllCommonsvc.exe 98 PID 2448 wrote to memory of 2836 2448 DllCommonsvc.exe 98 PID 2448 wrote to memory of 2832 2448 DllCommonsvc.exe 99 PID 2448 wrote to memory of 2832 2448 DllCommonsvc.exe 99 PID 2448 wrote to memory of 2832 2448 DllCommonsvc.exe 99 PID 2448 wrote to memory of 2668 2448 DllCommonsvc.exe 100 PID 2448 wrote to memory of 2668 2448 DllCommonsvc.exe 100 PID 2448 wrote to memory of 2668 2448 DllCommonsvc.exe 100 PID 2448 wrote to memory of 2688 2448 DllCommonsvc.exe 101 PID 2448 wrote to memory of 2688 2448 DllCommonsvc.exe 101 PID 2448 wrote to memory of 2688 2448 DllCommonsvc.exe 101 PID 2448 wrote to memory of 2540 2448 DllCommonsvc.exe 102 PID 2448 wrote to memory of 2540 2448 DllCommonsvc.exe 102 PID 2448 wrote to memory of 2540 2448 DllCommonsvc.exe 102 PID 2448 wrote to memory of 2032 2448 DllCommonsvc.exe 103 PID 2448 wrote to memory of 2032 2448 DllCommonsvc.exe 103 PID 2448 wrote to memory of 2032 2448 DllCommonsvc.exe 103 PID 2448 wrote to memory of 2980 2448 DllCommonsvc.exe 104 PID 2448 wrote to memory of 2980 2448 DllCommonsvc.exe 104 PID 2448 wrote to memory of 2980 2448 DllCommonsvc.exe 104 PID 2448 wrote to memory of 2620 2448 DllCommonsvc.exe 105 PID 2448 wrote to memory of 2620 2448 DllCommonsvc.exe 105 PID 2448 wrote to memory of 2620 2448 DllCommonsvc.exe 105 PID 2448 wrote to memory of 2140 2448 DllCommonsvc.exe 106 PID 2448 wrote to memory of 2140 2448 DllCommonsvc.exe 106 PID 2448 wrote to memory of 2140 2448 DllCommonsvc.exe 106 PID 2448 wrote to memory of 548 2448 DllCommonsvc.exe 107 PID 2448 wrote to memory of 548 2448 DllCommonsvc.exe 107 PID 2448 wrote to memory of 548 2448 DllCommonsvc.exe 107 PID 2448 wrote to memory of 784 2448 DllCommonsvc.exe 108 PID 2448 wrote to memory of 784 2448 DllCommonsvc.exe 108 PID 2448 wrote to memory of 784 2448 DllCommonsvc.exe 108 PID 2448 wrote to memory of 1796 2448 DllCommonsvc.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2e819e4bb06177770b6a5a9ca624ebba0e775d125bc060a2ead7e8c38757e2d3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\es-ES\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\en-US\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hAbZuag8fY.bat"5⤵PID:1752
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2572
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat"7⤵PID:2756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2544
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat"9⤵PID:1932
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1612
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat"11⤵PID:2416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1728
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"13⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1768
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat"15⤵PID:2708
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:852
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\THL7XCWxQ1.bat"17⤵PID:1984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2700
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"19⤵PID:2664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:324
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\23CLvB8Ots.bat"21⤵PID:544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2556
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"23⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1908
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TDlQnvRVvY.bat"25⤵PID:640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2908
-
-
C:\Program Files\DVD Maker\es-ES\System.exe"C:\Program Files\DVD Maker\es-ES\System.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Application Data\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\DVD Maker\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\DVD Maker\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\DVD Maker\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\DVD Maker\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Favorites\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Favorites\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Favorites\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\addins\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\addins\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\addins\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Office\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Office\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\Offline Web Pages\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Offline Web Pages\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50af02ddb35e0b935922616e6db5cafd5
SHA1c6c0946aeb0289170f28df24fb3a731f79a88ace
SHA256422f6cda7cc65bcb6b1f6e16f6c54638ffa2c46b7fe8bafbde395351b2f7fd81
SHA512aa5e30d4450fd909ee17e15ba80e6468975c069fe8349c80253264de2e25e0a797577943a4127147a1c5a6106b3c881ca049a1c12939f8faccbff71d5fa6f12e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55af6e7f7b5926b878dc10c2441d68d77
SHA1cbbf3efc1417bbc3832b88321cbfe2adc50a7c7b
SHA256e2fdb3a909a402d9374c15ba8e1bb36b8161192e5e406fbaecd425a185bd87f5
SHA5125aa46144068129965f8b91136e73266d9f92fa214c4f83e8b373f13fea0072ec7a6e861adeb68743a60df0e2a4276a26df93b0d0184b694fd37765106592f28a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c0e5e4f7ed90ad525093d1939073885b
SHA1ad814f6610a776a520cd13b7b98d0d6a301797f0
SHA25688b3dee4a3eb9d6cb4e0106c29f500eb3655c3b7e40e6b2328a421c9e2ad461a
SHA5123159be2031cf2040e7b470f8ff3891b4e8d8a13f2d64bcfb8320052e92e19987caf1d786434ec6161dfa9e1eef25ac7736c3815c6b2f5e2d7957c8d9c206584e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5510ae26cfc2238ece451b3d0791d8200
SHA14808146aca849308572212fc8eccb4962eae8423
SHA2566d6a92086032d957ad84ea2d6577947242a96e3371acd629580b3bfbab2a24e4
SHA5124337ede8367b3ba26409f0e299104576fd21b4c477b5c4661784f04670f4518a07a9d703e7e9a6fff3fbe3b820e976050870ad4002101821b2c5d467f5142080
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5307dc4c75007f6aba8c3d0884df37182
SHA190e44cddef8e7587c5f51e5e92fc48f275a46717
SHA256ec2d91b43a77722f871cda4b236495da45b10b001504a304005bc7caee9b1647
SHA51211f6c485de994ea915e802ab106eb19bc61f6ab9567b2bb485c83993be6eeab696cb877491b865274a5a32f374eb5f84bea1d98ca6e4b18ce464f2b46212ddec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5896765a636005f36cf8f0481b48d6856
SHA195dbd1b88474dde2a72120b235d07b9f5473f708
SHA256d9fe6518ba771172e9f871180f75ffd28462de48f29970eb8501d610ea2261bd
SHA512854cb0ec6b9e1c9178a709a6861ff510734a29c78b754c2b3d87615a62800b86e043a8e1f54da3ac058230f80628e006d3c552a14e4e771e1abb724d84583111
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ff8409ad6460462f32d408b04559f15a
SHA17f6e777e66373b123f16cbde2eeaa1df67ac1359
SHA256dea533372b226be4745672b827c12292c83d9144006a99cd6471c01a32b7ef60
SHA5124754143852375f4d88adb3d44200db89b90ee153422b1ebb8f105c66149e4d72960c1f1631d609f2b0aab0369f43747d3bca3d47ca7213e5e6edddca0ba33d61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3018e5f1f07d8de1552abb655632c61
SHA1ad2102d8f2ffbed9614100d4cb67bc733415388a
SHA25671ea869793d2885a8b264b68ad8870940556ce1b306611d5594a5ed1aff90579
SHA5126c0521abe9877193a5d34ced0df585844747964cc7249ebd2d72d4249ab74d1fea8d5c4b1ab33704e04c9d328f80bd6353f47f7c5f725501676acd913feaeccd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c53a2a912b5a92a912ae05cd0cfb233a
SHA1a8733e8fca0bc19a8ed6e43a70d1269d5eeb02a2
SHA25600b82cfaedc95cecbdc390908b0fe243f9a8633406019258efd6a2e526fffbab
SHA512f8abf3562a6a711896eb592feedfb8279c8fed654804af8985898eeff04a122403c75e3217a963d80d0661ce33f789211117c3b57b6c2d589304a3be5d4387f8
-
Filesize
208B
MD579b0c3bcff74792312ea97c3152654c7
SHA18ee40c0f0539ee80c04b6e6084b1323bb1b8e1ed
SHA256e72f53c9b49760e3e4931203020ec21ff316fea64358410435662b3e51a90938
SHA512eaa40aaf24cfb834f6adad8374ece4c60e169de0c5b48a589b3eb0fd5d564e3db563fbae7e63d3b58eace48f66b6988cffaa49e56a61641f4b76e23a382f6c47
-
Filesize
208B
MD5fee0a7e324ce12dd86e014ecd159938a
SHA1adc7605feef154277c356d494ca1a5218b101af0
SHA256afa1c6b7b13e82f49c0a0e8da4adb1bee39589cb16ca53422a50ba7b4d521bcf
SHA5125dcc2ce3571afeac7c96c8c1f67f91e599d34b69787f0d43521456075e88347b486701862ae0e5a8175a9f184f8d1b3f34e17cf2ebe17c88146d7dc999d83796
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
208B
MD580e564c201a1330efc49c296746966b4
SHA1c2b218f7c4b81c538c668b9e86020995a1dcca0b
SHA2565828f2e1c8268c974a4344cf489bae8727ef5619a8554c0ce0416ca9abf90222
SHA512eb815613366fd495a189a338862569ab4c2b07001debbfd5fd7c5723dac73358ab6a5b16d19f35aa97bd5f54e2259b82f4bc4218d789eb886afc341d2ef3afa0
-
Filesize
208B
MD58791762aeb05a24bbadf7974a23d138a
SHA1ee01e370a55c1c8c7b4a7cff19bdfe6d72c933bb
SHA2563fef92cfea4a1aff92c474db82f93eed0c46c9b7bc9c52b87adbc9455ce070d7
SHA512d086f4e618ba88f088411ad4b95cc85342ee751eee4bef4b05e4904fdbd90a52f0db62af5a8d8d84c731f4d6db0529833e54c34994709215dfe437b905daf4ab
-
Filesize
208B
MD557041c9d5b61c527f4694c511c8426a8
SHA1330436383068c1a92e1d13c2177a1aa168932301
SHA256620040fb5587a7a2cf58dbd6a43cd1eda2abcf480b40e1bf9cac7dc18977b099
SHA512be349e0f3602b5754629974b9010b28f65d3e61fcf14ed44751d3e095914f07a14b722338beb481f69ebfb9d1d975c385d1b65c3fbbfcbf407ff683a1d519438
-
Filesize
208B
MD5851be36e37f2fc4c7a0db0a4aebccbb3
SHA1feebcf92ad845cf78208031c79063f5bcade5a54
SHA256424442d591d7ca98754ef373a9c063c7f3d821c0168752102dd36a42c305fc81
SHA512a6877239b0f45ed9ccc2c983175a0fe50ee93112ea36629e4c2bde2ff1946f740d7c1c81dc895fe390f758b555d769c1741122fcb44f195dbb5af03849897f2a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
208B
MD5f21b78b1ddfddb9b9b3376ce29763115
SHA16375ff1f1964028054d451b7b65648d5f3c80809
SHA2561d48092f2c80b300ac3e2a1dc07db6c0213f17d2c3b2e37fc08d9ea166f78c32
SHA512d147b3699487e2ee94562b1abbea08cc76a993be9c33eea5cdafa212d69662b44ae15b5e44c4a54d658e926dd7cf4a38b76d699d135b3bf514a380b80d5c5588
-
Filesize
208B
MD5dcf1b36d46d4b3dafbed9599065e5dcd
SHA1be47131b9ae9716896e4342d6eb6b7a2353fa8b3
SHA256adcba4ee7ddeedc03461e980c1d13d290f914224f0d7313ebde2c9d84e46228c
SHA5123bbceeaef9c1c90ff8caa6d3761dcb4a19ea6d33f842dd07f3ff08426e025a3b5bd2b46e3665f0b83061c13b6f38722f9192928810f72e05a4309bb46c77fbc3
-
Filesize
208B
MD5a0500e8a82474c6ea9657e3986d5133a
SHA18040881433d8cc3c9b858d298b0ae27bb61d534f
SHA256d2cf83a2c53279e854991a0510a6038b9fc04ba37573f159d37c89401fce7145
SHA5124e5304cc1cb7e002bca76bc07c8983c94305508577593069226efc3bc36803a6b81f74f873a277dc6dcf44cc5701e68bf7c29b87d4282c9b9a5d3380034b4228
-
Filesize
208B
MD50c59518f261e0c2430b7275f1bb45133
SHA1c7a360b586b270f393a5b8b2c2d74cb6b8a2f29a
SHA25651eb267d578d6342eb5fecd38d8149ac6b0153530532479ee7e3e877e15ffdbe
SHA51235a9ea874bc28cf23437f718440745b088a20d4236333117a4618dbdc8631d81b1e9f68cafa5efc56d52edda61f6f59b3822480a0a27118c26d41e81be039326
-
Filesize
208B
MD510c34e4937f5bfff738cabd85ee84209
SHA1687fa43199e6bba4bbfc1d713f52d7de543662b2
SHA256ab7114e9f0cb16cd5a15126f96a93442d33bc3baa69f79f6bde6195495ae58a0
SHA5122ede4720a731afdb146d8078ea921fbc98943e0ea02ef239210b35dd1dd89775c1f4d94ad0aed3fd055a15a6a3468f6598173748516c892e309c8c8c2b4f3b48
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD590e0897919664de2261f4dc45ec8724f
SHA19b6110c5da0d3a232ff7da61edefd922430dfff8
SHA25631d22b922a15a9fcdb7dad3b9933e701cfcd7dec40712f4fe2208ab16e88c962
SHA5120e1806db0ad2aa675169d686d63159a87ebb959691cd5bf4d5e13211911401f4f396d280a4c08c9a0532996bb9b72392aab1711c09353812a106094e53001ec5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478