Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 12:43
Behavioral task
behavioral1
Sample
JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe
-
Size
1.3MB
-
MD5
88aa61fa14bc08ea68f5e5626ef394a9
-
SHA1
1d3f754e192b934139b181c681e3f3bcfffd35bb
-
SHA256
dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18
-
SHA512
f508384c9cf84ed596899af427bb0a5e986f720f00a8a953910c7983e626104684dab0948aa30c6c5025b82492f48348f1dbffd0d9e37ce313e7dd84b162545c
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2912 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2912 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0009000000016cfc-12.dat dcrat behavioral1/memory/2848-13-0x0000000001230000-0x0000000001340000-memory.dmp dcrat behavioral1/memory/2420-58-0x00000000001B0000-0x00000000002C0000-memory.dmp dcrat behavioral1/memory/1872-208-0x0000000000890000-0x00000000009A0000-memory.dmp dcrat behavioral1/memory/2920-268-0x0000000000E60000-0x0000000000F70000-memory.dmp dcrat behavioral1/memory/1612-387-0x00000000001E0000-0x00000000002F0000-memory.dmp dcrat behavioral1/memory/2572-447-0x0000000000A40000-0x0000000000B50000-memory.dmp dcrat behavioral1/memory/1300-507-0x0000000000ED0000-0x0000000000FE0000-memory.dmp dcrat behavioral1/memory/660-567-0x0000000001180000-0x0000000001290000-memory.dmp dcrat behavioral1/memory/3048-627-0x00000000013D0000-0x00000000014E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2112 powershell.exe 2696 powershell.exe 2748 powershell.exe 1732 powershell.exe 2868 powershell.exe 1596 powershell.exe 1264 powershell.exe 1924 powershell.exe 2528 powershell.exe 2864 powershell.exe 2256 powershell.exe 3000 powershell.exe 2204 powershell.exe 1604 powershell.exe 1600 powershell.exe 2116 powershell.exe 1052 powershell.exe 2920 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2848 DllCommonsvc.exe 2420 spoolsv.exe 1872 spoolsv.exe 2920 spoolsv.exe 2348 spoolsv.exe 1612 spoolsv.exe 2572 spoolsv.exe 1300 spoolsv.exe 660 spoolsv.exe 3048 spoolsv.exe 316 spoolsv.exe 1484 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2716 cmd.exe 2716 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 33 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 36 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\dwm.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\services.exe DllCommonsvc.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Java\jre7\lib\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Java\jre7\lib\24dbde2999530e DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\cmd.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ja-JP\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\ServiceProfiles\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\ja-JP\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1468 schtasks.exe 2932 schtasks.exe 2504 schtasks.exe 1072 schtasks.exe 1648 schtasks.exe 2648 schtasks.exe 2884 schtasks.exe 2728 schtasks.exe 1108 schtasks.exe 628 schtasks.exe 2028 schtasks.exe 1484 schtasks.exe 2212 schtasks.exe 3040 schtasks.exe 2104 schtasks.exe 1896 schtasks.exe 752 schtasks.exe 1632 schtasks.exe 2928 schtasks.exe 1764 schtasks.exe 1824 schtasks.exe 1316 schtasks.exe 2272 schtasks.exe 2108 schtasks.exe 2332 schtasks.exe 2936 schtasks.exe 3016 schtasks.exe 2084 schtasks.exe 1372 schtasks.exe 1268 schtasks.exe 1312 schtasks.exe 1860 schtasks.exe 1524 schtasks.exe 2052 schtasks.exe 1812 schtasks.exe 984 schtasks.exe 2008 schtasks.exe 1872 schtasks.exe 2120 schtasks.exe 1988 schtasks.exe 2628 schtasks.exe 2636 schtasks.exe 772 schtasks.exe 2244 schtasks.exe 1480 schtasks.exe 1504 schtasks.exe 1848 schtasks.exe 1744 schtasks.exe 1076 schtasks.exe 1784 schtasks.exe 2560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2848 DllCommonsvc.exe 2848 DllCommonsvc.exe 2848 DllCommonsvc.exe 2848 DllCommonsvc.exe 2848 DllCommonsvc.exe 2112 powershell.exe 1732 powershell.exe 2696 powershell.exe 1604 powershell.exe 2116 powershell.exe 1924 powershell.exe 2528 powershell.exe 2420 spoolsv.exe 3000 powershell.exe 2256 powershell.exe 2920 powershell.exe 2864 powershell.exe 2204 powershell.exe 2748 powershell.exe 1596 powershell.exe 1264 powershell.exe 2868 powershell.exe 1052 powershell.exe 1600 powershell.exe 1872 spoolsv.exe 2920 spoolsv.exe 2348 spoolsv.exe 1612 spoolsv.exe 2572 spoolsv.exe 1300 spoolsv.exe 660 spoolsv.exe 3048 spoolsv.exe 316 spoolsv.exe 1484 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2848 DllCommonsvc.exe Token: SeDebugPrivilege 2420 spoolsv.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 1872 spoolsv.exe Token: SeDebugPrivilege 2920 spoolsv.exe Token: SeDebugPrivilege 2348 spoolsv.exe Token: SeDebugPrivilege 1612 spoolsv.exe Token: SeDebugPrivilege 2572 spoolsv.exe Token: SeDebugPrivilege 1300 spoolsv.exe Token: SeDebugPrivilege 660 spoolsv.exe Token: SeDebugPrivilege 3048 spoolsv.exe Token: SeDebugPrivilege 316 spoolsv.exe Token: SeDebugPrivilege 1484 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2372 1916 JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe 30 PID 1916 wrote to memory of 2372 1916 JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe 30 PID 1916 wrote to memory of 2372 1916 JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe 30 PID 1916 wrote to memory of 2372 1916 JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe 30 PID 2372 wrote to memory of 2716 2372 WScript.exe 31 PID 2372 wrote to memory of 2716 2372 WScript.exe 31 PID 2372 wrote to memory of 2716 2372 WScript.exe 31 PID 2372 wrote to memory of 2716 2372 WScript.exe 31 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2848 wrote to memory of 1604 2848 DllCommonsvc.exe 86 PID 2848 wrote to memory of 1604 2848 DllCommonsvc.exe 86 PID 2848 wrote to memory of 1604 2848 DllCommonsvc.exe 86 PID 2848 wrote to memory of 1596 2848 DllCommonsvc.exe 87 PID 2848 wrote to memory of 1596 2848 DllCommonsvc.exe 87 PID 2848 wrote to memory of 1596 2848 DllCommonsvc.exe 87 PID 2848 wrote to memory of 1600 2848 DllCommonsvc.exe 88 PID 2848 wrote to memory of 1600 2848 DllCommonsvc.exe 88 PID 2848 wrote to memory of 1600 2848 DllCommonsvc.exe 88 PID 2848 wrote to memory of 1264 2848 DllCommonsvc.exe 89 PID 2848 wrote to memory of 1264 2848 DllCommonsvc.exe 89 PID 2848 wrote to memory of 1264 2848 DllCommonsvc.exe 89 PID 2848 wrote to memory of 1924 2848 DllCommonsvc.exe 90 PID 2848 wrote to memory of 1924 2848 DllCommonsvc.exe 90 PID 2848 wrote to memory of 1924 2848 DllCommonsvc.exe 90 PID 2848 wrote to memory of 2112 2848 DllCommonsvc.exe 91 PID 2848 wrote to memory of 2112 2848 DllCommonsvc.exe 91 PID 2848 wrote to memory of 2112 2848 DllCommonsvc.exe 91 PID 2848 wrote to memory of 2116 2848 DllCommonsvc.exe 92 PID 2848 wrote to memory of 2116 2848 DllCommonsvc.exe 92 PID 2848 wrote to memory of 2116 2848 DllCommonsvc.exe 92 PID 2848 wrote to memory of 1052 2848 DllCommonsvc.exe 93 PID 2848 wrote to memory of 1052 2848 DllCommonsvc.exe 93 PID 2848 wrote to memory of 1052 2848 DllCommonsvc.exe 93 PID 2848 wrote to memory of 2920 2848 DllCommonsvc.exe 94 PID 2848 wrote to memory of 2920 2848 DllCommonsvc.exe 94 PID 2848 wrote to memory of 2920 2848 DllCommonsvc.exe 94 PID 2848 wrote to memory of 2696 2848 DllCommonsvc.exe 95 PID 2848 wrote to memory of 2696 2848 DllCommonsvc.exe 95 PID 2848 wrote to memory of 2696 2848 DllCommonsvc.exe 95 PID 2848 wrote to memory of 2256 2848 DllCommonsvc.exe 96 PID 2848 wrote to memory of 2256 2848 DllCommonsvc.exe 96 PID 2848 wrote to memory of 2256 2848 DllCommonsvc.exe 96 PID 2848 wrote to memory of 2748 2848 DllCommonsvc.exe 97 PID 2848 wrote to memory of 2748 2848 DllCommonsvc.exe 97 PID 2848 wrote to memory of 2748 2848 DllCommonsvc.exe 97 PID 2848 wrote to memory of 2528 2848 DllCommonsvc.exe 98 PID 2848 wrote to memory of 2528 2848 DllCommonsvc.exe 98 PID 2848 wrote to memory of 2528 2848 DllCommonsvc.exe 98 PID 2848 wrote to memory of 1732 2848 DllCommonsvc.exe 99 PID 2848 wrote to memory of 1732 2848 DllCommonsvc.exe 99 PID 2848 wrote to memory of 1732 2848 DllCommonsvc.exe 99 PID 2848 wrote to memory of 2864 2848 DllCommonsvc.exe 100 PID 2848 wrote to memory of 2864 2848 DllCommonsvc.exe 100 PID 2848 wrote to memory of 2864 2848 DllCommonsvc.exe 100 PID 2848 wrote to memory of 2868 2848 DllCommonsvc.exe 101 PID 2848 wrote to memory of 2868 2848 DllCommonsvc.exe 101 PID 2848 wrote to memory of 2868 2848 DllCommonsvc.exe 101 PID 2848 wrote to memory of 3000 2848 DllCommonsvc.exe 102 PID 2848 wrote to memory of 3000 2848 DllCommonsvc.exe 102 PID 2848 wrote to memory of 3000 2848 DllCommonsvc.exe 102 PID 2848 wrote to memory of 2204 2848 DllCommonsvc.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dc85c00ebad735dca1e2041e2715ff388cd02251a09575e6ae8cb040bc1f9c18.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\lib\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\de-DE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"6⤵PID:1480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2548
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\evbbIz777a.bat"8⤵PID:1968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2444
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8zQYTmmGlF.bat"10⤵PID:444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1808
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bYn7JG6kRk.bat"12⤵PID:572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1908
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svzewrKVsp.bat"14⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1924
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8zQYTmmGlF.bat"16⤵PID:1264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:484
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat"18⤵PID:2732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2348
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\epFjAgKouK.bat"20⤵PID:2548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2104
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat"22⤵PID:1912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2608
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kRqsvBC5Qb.bat"24⤵PID:2084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2928
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Users\Default\My Documents\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\My Documents\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Default\My Documents\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\ja-JP\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre7\lib\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre7\lib\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52edd535daffa14405d9cbd87b4dd70c9
SHA19cc0faa8248ea5e9d2bab0a43b337eefd3bddc42
SHA256e7c66fb9bd8201e695d91703a789bc83d724fb382a91694520770c0b09643691
SHA5125f2745797654a31750fc2003023e9e57b69aa327bba1c740486d17534f8da046aefe7e8a4a7184c806138b383069b3cde149875b6f392cfa4c460efb8853362a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d11465ea8c17d0287a7c5888bc625ad
SHA153644c0fc0f579143c36725815019ab29e6a4dba
SHA256b025e73eb7c2842273cb053340536779b6e88dd8df6834f30f2e60bdcd0099e7
SHA512a124feb434fcd60edff70ef50680b8a18950ae22cb3065b41c8ff5116df4dfeed0bb6b5f2ecf0049705e1d45a5df9b1e2b1aed850fc6ae6b4e48e9ad692bd4eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd4a80b6d9b96bff65b6508f88d4d6bb
SHA10afcdaae3ab7f4e4bc4ebb6b9d3abce5fd09e151
SHA25608f3f4b4d1acec38b807d1378b1f4e8d4312f67e258828b561e6fccf2bbe1936
SHA512605b19a8ca3e181e6badac5f5134b99eb2c84e6adabf62ca9f3ad6aaab511f00fb2f5aa1593c07e41924dfc03e0f13c65f277828e2e1dd39127c609ad26f18f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5490bf01b6ef4a9d69db8205bd0eafb08
SHA1653b0a657e7e663126ba8aac57af963e0f88bab5
SHA2567672071a30a09ffdcbe587a377b7030d88592ddb3cc37e0c40d339302d0c7090
SHA5120bdbcd461da0b4c6f2130633c53c15543648557eaf986c1ca1472a17804158efaa173ae7c524b71df90024f4fdb6000d6b6a3e854d742e727ceb7adc4884ef14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582090e8aa067516d987ed4352835f7c9
SHA13c747ee3482482d9c19019b5aa6967171e7d4604
SHA256f3155337b68b77392ca36538dbec9008828ba98d1cbc8bc578ccc9a29e51f9d4
SHA51285fe8ee7208e63efada58172133b903f8fa7ccd00c83e72588e4d04f16f435fa85911ff4015b5727e76ce4fcf9259f472dcb5bd20ffa3f955d2286ef189f9a40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c34451249e923e1fe78753f01d87a61
SHA14fd88767749f7ce07b31dacacd7e1862b86fd33a
SHA256631ba1a8ed6a4ced21ac44dd55bb91c1c68d1f4c55ee9e35cd400ce084f83093
SHA5129cd0221d568aadc778b799b14a6027e4ac289c0a161c18cf8c70105169a4cb7d01f78883c50571f3da652cda1cfdf59c51085feee8ecdde1d9673f240ebd0908
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c8d27a494426eedcc50a7ca772fb809
SHA13da8c3198ba71923621fa2da584d7b53ababc3cf
SHA2565d4e886fa38ecce78ab2567e70388c1130aa0df4e76d398c76569d20736cc33f
SHA512a3581c44df96ae3922fd6788c17f82bbca511c4ccc1cee5d7d8698959766eb432cf06af62c363816039cd5ee9748812ad440e67cec5fd06bb584ef65ee4f2dfe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bf3d1ce6f97b9278f0f03948acc3b63
SHA1417260d19dd70bab78842243dec3187cd47545c1
SHA2560fd59b7188a0991d01f7d86f46dbbf5f0a571ec0f42d4bda8e08c14dfd7f2690
SHA51230f616fa8c57936db69b7a5b963335db08b387b7b8305643d24001e9d8289bce13d6c5de1de9f7c65a44d7c73ee5d6c490445ce074cd5ffda5f2cdaec0af7857
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad2b41778d1718b580f7a6cee1572bb2
SHA1b3fb084fa62ea1859bbd0ca9f6f606b248d8ba4f
SHA2560133ca7a17d8439dc5d98f7b6cf31f558f82756b1b19fcfc32ed2438c8657b64
SHA512a5803a5bf55e1ca0d766ac412a4af2593daada90655eaf68be653a5e6c92b80eb395572acbcfd83292ba35ad294008a141b99793be8c88f7fa1b2511541a9b37
-
Filesize
225B
MD5381a7acbbde7382ef28720cbb574dce4
SHA1ab86a9cc3d66f5d112d4057d715d7cb21037ee97
SHA2563c61edba5a228c513eab0dd266db86f417aa3c4e7c0ec2468a9e38c63b4b1151
SHA512eede78f08d7c6d6368afc23881e6181dd0c6f6a53dabfde693ff165a05a516a7e9092774e6140ac28666ff361c8ef90d431974254b83070a13fdd7b82545be16
-
Filesize
225B
MD582a53972c47079a5168acf9226450652
SHA16320ddb559e7145269e8c660bd7d89c04b67c56f
SHA2563ba37440bd3146f720a2a07747808b69a6c2b648636885709c4480b278721597
SHA5126cec42d402e0a2c34eded289c1986d97c47dfb33ae25ff4eff9a11ad9ffd05a567a600b8ac90779f733db39e59b652c0c75197940e8bde7444454fa20291a1c4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD58ab80732c84416f7f7c0f4335d9d114d
SHA19b7c792411ddaff1896f4376f451ef0880ebc163
SHA256c48a6f032af999c61b6c333f48b19865ceb490c4725994ab3df6670ab328ef89
SHA512a7279d86b9160aef83c9f399273509ddfca4dbc4b22e9207bef739a57e2e4adce995be230b857c3df7b9a147b0be7acebbabf579f119d349a170011ba219f9c3
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5b21f3acc80e0481342dbffbdab35447c
SHA138ba812c0d54e301e6dc3c9d07df4e6c9ebe1351
SHA2568ca378903ccbfa8a44d3f2eb76599593cf745879884abe0a97d63423e0d999db
SHA512f848d6b95325e5044034433084353a24fc556dab7f82d9fbe95f0b8bcd93fef887ffe58e99d8aa868cdff7b10c481f12c7fe7e717adc568ee3c585c136549465
-
Filesize
225B
MD52e97ff7dffc302a9fb07596e30a9ff1e
SHA1811362ae2d1eeb351edcbb55d22df9a1e3759fca
SHA2564ac31398e4eea209ce303d6cdee66209b9777515a7a3dddadee46e1550056bf2
SHA512fc493d13f4cd4066b83589664dca0e19f6bc6333ad7c01fd31610c5a26d06ee73eeb30a36d07658cf546f42fa8c9d41f28f3dfd54df55669d3f58da405b484b6
-
Filesize
225B
MD51b2b4454243d17f4bd6c0bc91ca20d2f
SHA12fcc369c6c7831336d895b27586da4747c11be5e
SHA25698d24d0480e31c37f08472ca497734c2b5782d4641c21cc539ded1066abf7f17
SHA5122f313147a52f25babf1884355334958b97aab9651b3bc794d47b11879c547ef11e2dd0f3f48cf4f365b8f0e0eb8f049a8345b6a2076ce1f791d018cc57b574b3
-
Filesize
225B
MD53661f1b5eb5aaeedfe4204e39eca1aea
SHA111cfd191c33a2558404208988b37277c92c7c0e5
SHA2564d0b6e3bbc5911aff9d4988b1ae6f6a530eb35287eeb8b36a7810406dd93e002
SHA512871072da8f6f4d2c60f02777e238faba0061b54e3808eecc76d549bb405270284783ad525c8011efded25e6560ac004900b828b4273dad4dda191f881f7e8065
-
Filesize
225B
MD584054faadf2d0fc8f70f014b135fdc6a
SHA1b2b15830867c2d61882abe692eaf97b42818d71e
SHA2563822cffa36255754af00e0bc3034039227c6e6eb4db2256ef55808f0d2bd5c0d
SHA512da73786cea9f3978891e1f652ca425887c80df933f4fcd83e188dd80bee4aed1a60f599734e7d8f829fa50509eb762f360ba2161ff33bed08a001d2627734f4a
-
Filesize
225B
MD52e5b2f6ee11b7d48febd1daf73f48728
SHA1ff69600a799f7314de5036dacffeb5d3b02c297b
SHA256a80c38e73c9e352b14eac973104a61604b9b4376f09aa24ba01aed669fbd4718
SHA51224aec32b266c2d13d0eaf62993e6ffdd3fb89f305a57aa6d8c86d80701cac19265da4fc3b3c47d7b97d2c340d4723363046bad1a31c1923a3b8854cd35dbb74d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD548e68766c4fb0a56cb07c70e2e8e0ad7
SHA1b05bfd60ffa8d7ed9da07ff5a06035e48db9f0a2
SHA25652732937f4e20b56356cab9d7e542a878640941450fc57a2e5f06bfb5e99aa85
SHA5121b79aed45119627b23bf8d68bf85d9208c4f144f375108449c0b60905567a15b330e5b42891472830c68be6f473225f63d4ccc3c3bc7c00ce23e144701e2e1fa
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478