Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 05:06
Behavioral task
behavioral1
Sample
eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe
Resource
win7-20231129-en
General
-
Target
eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe
-
Size
2.9MB
-
MD5
ae3ebf1bdd4cfaaf60058c82c1e3075f
-
SHA1
7cd11b62afe32197e71c18fd480912e5166a19a5
-
SHA256
eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5
-
SHA512
4424a2614b0b73bbffe39a4f0b68d41f8f90488333995ce7d47f97274bf6d9b051a0c92511e7df3949478bb2e7d1a1923ef94058a78a6b3bf06aca1738e6be34
-
SSDEEP
49152:iBojA1ji5x2V6bA30eGCYdDwhc2Mmpj+6y0bgli9xPMC6Mux:iU5jbimFwhc2zjb3glukrx
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2132 schtasks.exe 2320 schtasks.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\14.0\Common eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe File created C:\Program Files\7-Zip\Lang\c0108ca661f565 browserwinsvc.exe 904 schtasks.exe 2348 schtasks.exe 2256 schtasks.exe 1552 schtasks.exe 1540 schtasks.exe 644 schtasks.exe 2156 schtasks.exe 2680 schtasks.exe 956 schtasks.exe 1616 schtasks.exe 1124 schtasks.exe 2388 schtasks.exe 1348 schtasks.exe 2968 schtasks.exe 1016 schtasks.exe 1952 schtasks.exe 1604 schtasks.exe 760 schtasks.exe 1516 schtasks.exe 1048 schtasks.exe 2712 schtasks.exe 2748 schtasks.exe 904 schtasks.exe 2928 schtasks.exe 2556 schtasks.exe 660 schtasks.exe 1604 schtasks.exe 2868 schtasks.exe 2456 schtasks.exe 2848 schtasks.exe 1640 schtasks.exe 1248 schtasks.exe 1452 schtasks.exe 2680 schtasks.exe 2600 schtasks.exe 2616 schtasks.exe 2656 schtasks.exe 2336 schtasks.exe 1996 schtasks.exe 2988 schtasks.exe 1988 schtasks.exe 488 schtasks.exe 1936 schtasks.exe 2716 schtasks.exe 2176 schtasks.exe 1948 schtasks.exe 2084 schtasks.exe 3020 schtasks.exe 2868 schtasks.exe 1992 schtasks.exe 2208 schtasks.exe 2320 schtasks.exe 1056 schtasks.exe 1248 schtasks.exe 2424 schtasks.exe 1808 schtasks.exe 692 schtasks.exe 2736 schtasks.exe 836 schtasks.exe 2044 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 31 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\", \"C:\\Windows\\ShellNew\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\", \"C:\\MSOCache\\All Users\\msiexec.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\explorer.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\", \"C:\\Windows\\ShellNew\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\", \"C:\\MSOCache\\All Users\\msiexec.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\explorer.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\", \"C:\\Windows\\ShellNew\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\", \"C:\\Windows\\ShellNew\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\", \"C:\\MSOCache\\All Users\\msiexec.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\", \"C:\\Windows\\ShellNew\\lsm.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\", \"C:\\Program Files\\Windows Portable Devices\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\", \"C:\\Windows\\DigitalLocker\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\", \"C:\\Windows\\ShellNew\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\", \"C:\\MSOCache\\All Users\\msiexec.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\explorer.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\conhost.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\", \"C:\\Users\\All Users\\Documents\\cmd.exe\", \"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\", \"C:\\Users\\All Users\\Application Data\\spoolsv.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\", \"C:\\Users\\All Users\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\", \"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\"" browserwinsvc.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 488 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2620 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2620 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x0008000000015626-16.dat dcrat behavioral1/memory/1936-20-0x0000000000400000-0x00000000006F7000-memory.dmp dcrat behavioral1/files/0x0008000000015cb6-36.dat dcrat behavioral1/memory/2524-37-0x0000000001240000-0x00000000013C4000-memory.dmp dcrat behavioral1/memory/1668-238-0x00000000000E0000-0x0000000000264000-memory.dmp dcrat behavioral1/memory/2320-373-0x0000000000E40000-0x0000000000FC4000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 33 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1144 powershell.exe 780 powershell.exe 1132 powershell.exe 3044 powershell.exe 2612 powershell.exe 1496 powershell.exe 2832 powershell.exe 2768 powershell.exe 2680 powershell.exe 2504 powershell.exe 1952 powershell.exe 2548 powershell.exe 2016 powershell.exe 980 powershell.exe 308 powershell.exe 1940 powershell.exe 2580 powershell.exe 1972 powershell.exe 2268 powershell.exe 1764 powershell.exe 1500 powershell.exe 2512 powershell.exe 1880 powershell.exe 2712 powershell.exe 1588 powershell.exe 560 powershell.exe 3064 powershell.exe 2432 powershell.exe 2732 powershell.exe 2040 powershell.exe 1532 powershell.exe 2856 powershell.exe 2248 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 3040 SolaraBootstrapper.exe 940 FinalMom.exe 884 solara.exe 2524 browserwinsvc.exe 1668 browserwinsvc.exe 2320 Idle.exe -
Loads dropped DLL 13 IoCs
pid Process 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 2516 cmd.exe 2516 cmd.exe 2892 MsiExec.exe 2892 MsiExec.exe 2640 MsiExec.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe 2956 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 62 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Surrogateprovidercomponentsessionmonitor\\explorer.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Users\\All Users\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\lsm.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msiexec = "\"C:\\MSOCache\\All Users\\msiexec.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\Program Files\\7-Zip\\Lang\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\explorer.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Surrogateprovidercomponentsessionmonitor\\wininit.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\explorer.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Application Data\\spoolsv.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\All Users\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\ShellNew\\lsm.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\ShellNew\\lsm.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\msiexec = "\"C:\\MSOCache\\All Users\\msiexec.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Surrogateprovidercomponentsessionmonitor\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\All Users\\Package Cache\\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\\lsass.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\it-IT\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Surrogateprovidercomponentsessionmonitor\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files\\Windows Portable Devices\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Application Data\\spoolsv.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\lsass.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Defender\\fr-FR\\Idle.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\All Users\\Documents\\cmd.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\All Users\\Documents\\cmd.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\cmd.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Java\\jdk1.7.0_80\\include\\win32\\bridge\\wininit.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Surrogateprovidercomponentsessionmonitor\\System.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\DigitalLocker\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\csrss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files\\Windows Portable Devices\\conhost.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Sidebar\\de-DE\\Idle.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\csrss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\DigitalLocker\\smss.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\All Users\\audiodg.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Microsoft Games\\Multiplayer\\Checkers\\de-DE\\sppsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\audiodg.exe\"" browserwinsvc.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 17 2676 msiexec.exe 18 2676 msiexec.exe 20 2676 msiexec.exe 22 2676 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com 32 ipinfo.io 33 ipinfo.io -
Drops file in Program Files directory 24 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\browserwinsvc.exe browserwinsvc.exe File created C:\Program Files\7-Zip\Lang\c0108ca661f565 browserwinsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\browserwinsvc.exe browserwinsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\c0108ca661f565 browserwinsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\886983d96e3d3e browserwinsvc.exe File created C:\Program Files\7-Zip\Lang\browserwinsvc.exe browserwinsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\69ddcba757bf72 browserwinsvc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\wininit.exe browserwinsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\56085415360792 browserwinsvc.exe File created C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe browserwinsvc.exe File created C:\Program Files (x86)\Windows Sidebar\de-DE\6ccacd8608530f browserwinsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\csrss.exe browserwinsvc.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\sppsvc.exe browserwinsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\smss.exe browserwinsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe browserwinsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\6203df4a6bafc7 browserwinsvc.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\wininit.exe browserwinsvc.exe File created C:\Program Files\Windows Portable Devices\conhost.exe browserwinsvc.exe File created C:\Program Files\Windows Portable Devices\088424020bedd6 browserwinsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\6ccacd8608530f browserwinsvc.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\0a1fd5f707cd16 browserwinsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\conhost.exe browserwinsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\088424020bedd6 browserwinsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe browserwinsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\ShellNew\101b941d020240 browserwinsvc.exe File opened for modification C:\Windows\Installer\f76360e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3A0C.tmp msiexec.exe File created C:\Windows\DigitalLocker\69ddcba757bf72 browserwinsvc.exe File created C:\Windows\ShellNew\lsm.exe browserwinsvc.exe File created C:\Windows\Installer\f76360e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI399D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI39EC.tmp msiexec.exe File created C:\Windows\DigitalLocker\smss.exe browserwinsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2956 3040 WerFault.exe 28 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Idle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 SolaraBootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 SolaraBootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 SolaraBootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 SolaraBootstrapper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe 2208 schtasks.exe 2348 schtasks.exe 2712 schtasks.exe 1144 schtasks.exe 1616 schtasks.exe 1468 schtasks.exe 1516 schtasks.exe 2736 schtasks.exe 2716 schtasks.exe 2680 schtasks.exe 1808 schtasks.exe 1992 schtasks.exe 1128 schtasks.exe 1540 schtasks.exe 1452 schtasks.exe 2680 schtasks.exe 1216 schtasks.exe 1248 schtasks.exe 904 schtasks.exe 1988 schtasks.exe 1036 schtasks.exe 1056 schtasks.exe 2228 schtasks.exe 2740 schtasks.exe 1552 schtasks.exe 2176 schtasks.exe 3020 schtasks.exe 2976 schtasks.exe 1948 schtasks.exe 2320 schtasks.exe 1192 schtasks.exe 1120 schtasks.exe 2388 schtasks.exe 1048 schtasks.exe 904 schtasks.exe 1016 schtasks.exe 2748 schtasks.exe 3068 schtasks.exe 2280 schtasks.exe 1936 schtasks.exe 1996 schtasks.exe 2968 schtasks.exe 1640 schtasks.exe 2616 schtasks.exe 2168 schtasks.exe 2136 schtasks.exe 2004 schtasks.exe 1912 schtasks.exe 692 schtasks.exe 2600 schtasks.exe 1080 schtasks.exe 2932 schtasks.exe 488 schtasks.exe 1068 schtasks.exe 1992 schtasks.exe 800 schtasks.exe 2132 schtasks.exe 2044 schtasks.exe 2156 schtasks.exe 2436 schtasks.exe 2556 schtasks.exe 660 schtasks.exe 2172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3040 SolaraBootstrapper.exe 3040 SolaraBootstrapper.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2524 browserwinsvc.exe 2512 powershell.exe 2768 powershell.exe 2712 powershell.exe 2040 powershell.exe 3044 powershell.exe 2432 powershell.exe 1972 powershell.exe 2580 powershell.exe 2832 powershell.exe 2732 powershell.exe 1132 powershell.exe 1880 powershell.exe 1952 powershell.exe 1940 powershell.exe 1144 powershell.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 1668 browserwinsvc.exe 2548 powershell.exe 2268 powershell.exe 1496 powershell.exe 308 powershell.exe 1532 powershell.exe 2612 powershell.exe 1764 powershell.exe 2504 powershell.exe 2016 powershell.exe 780 powershell.exe 560 powershell.exe 3064 powershell.exe 980 powershell.exe 2680 powershell.exe 1500 powershell.exe 1588 powershell.exe 2856 powershell.exe 2248 powershell.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe 2320 Idle.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3040 SolaraBootstrapper.exe Token: SeDebugPrivilege 2524 browserwinsvc.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeShutdownPrivilege 2608 msiexec.exe Token: SeIncreaseQuotaPrivilege 2608 msiexec.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1144 powershell.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeSecurityPrivilege 2676 msiexec.exe Token: SeCreateTokenPrivilege 2608 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2608 msiexec.exe Token: SeLockMemoryPrivilege 2608 msiexec.exe Token: SeIncreaseQuotaPrivilege 2608 msiexec.exe Token: SeMachineAccountPrivilege 2608 msiexec.exe Token: SeTcbPrivilege 2608 msiexec.exe Token: SeSecurityPrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeLoadDriverPrivilege 2608 msiexec.exe Token: SeSystemProfilePrivilege 2608 msiexec.exe Token: SeSystemtimePrivilege 2608 msiexec.exe Token: SeProfSingleProcessPrivilege 2608 msiexec.exe Token: SeIncBasePriorityPrivilege 2608 msiexec.exe Token: SeCreatePagefilePrivilege 2608 msiexec.exe Token: SeCreatePermanentPrivilege 2608 msiexec.exe Token: SeBackupPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeShutdownPrivilege 2608 msiexec.exe Token: SeDebugPrivilege 2608 msiexec.exe Token: SeAuditPrivilege 2608 msiexec.exe Token: SeSystemEnvironmentPrivilege 2608 msiexec.exe Token: SeChangeNotifyPrivilege 2608 msiexec.exe Token: SeRemoteShutdownPrivilege 2608 msiexec.exe Token: SeUndockPrivilege 2608 msiexec.exe Token: SeSyncAgentPrivilege 2608 msiexec.exe Token: SeEnableDelegationPrivilege 2608 msiexec.exe Token: SeManageVolumePrivilege 2608 msiexec.exe Token: SeImpersonatePrivilege 2608 msiexec.exe Token: SeCreateGlobalPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeRestorePrivilege 2676 msiexec.exe Token: SeTakeOwnershipPrivilege 2676 msiexec.exe Token: SeDebugPrivilege 1668 browserwinsvc.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 308 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 3040 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 28 PID 1936 wrote to memory of 3040 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 28 PID 1936 wrote to memory of 3040 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 28 PID 1936 wrote to memory of 3040 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 28 PID 1936 wrote to memory of 940 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 30 PID 1936 wrote to memory of 940 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 30 PID 1936 wrote to memory of 940 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 30 PID 1936 wrote to memory of 940 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 30 PID 1936 wrote to memory of 884 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 31 PID 1936 wrote to memory of 884 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 31 PID 1936 wrote to memory of 884 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 31 PID 1936 wrote to memory of 884 1936 eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe 31 PID 884 wrote to memory of 2728 884 solara.exe 32 PID 884 wrote to memory of 2728 884 solara.exe 32 PID 884 wrote to memory of 2728 884 solara.exe 32 PID 884 wrote to memory of 2728 884 solara.exe 32 PID 2728 wrote to memory of 2516 2728 WScript.exe 34 PID 2728 wrote to memory of 2516 2728 WScript.exe 34 PID 2728 wrote to memory of 2516 2728 WScript.exe 34 PID 2728 wrote to memory of 2516 2728 WScript.exe 34 PID 2516 wrote to memory of 2524 2516 cmd.exe 36 PID 2516 wrote to memory of 2524 2516 cmd.exe 36 PID 2516 wrote to memory of 2524 2516 cmd.exe 36 PID 2516 wrote to memory of 2524 2516 cmd.exe 36 PID 2524 wrote to memory of 2512 2524 browserwinsvc.exe 79 PID 2524 wrote to memory of 2512 2524 browserwinsvc.exe 79 PID 2524 wrote to memory of 2512 2524 browserwinsvc.exe 79 PID 2524 wrote to memory of 2768 2524 browserwinsvc.exe 80 PID 2524 wrote to memory of 2768 2524 browserwinsvc.exe 80 PID 2524 wrote to memory of 2768 2524 browserwinsvc.exe 80 PID 2524 wrote to memory of 2712 2524 browserwinsvc.exe 81 PID 2524 wrote to memory of 2712 2524 browserwinsvc.exe 81 PID 2524 wrote to memory of 2712 2524 browserwinsvc.exe 81 PID 2524 wrote to memory of 2580 2524 browserwinsvc.exe 82 PID 2524 wrote to memory of 2580 2524 browserwinsvc.exe 82 PID 2524 wrote to memory of 2580 2524 browserwinsvc.exe 82 PID 2524 wrote to memory of 3044 2524 browserwinsvc.exe 84 PID 2524 wrote to memory of 3044 2524 browserwinsvc.exe 84 PID 2524 wrote to memory of 3044 2524 browserwinsvc.exe 84 PID 2524 wrote to memory of 1880 2524 browserwinsvc.exe 85 PID 2524 wrote to memory of 1880 2524 browserwinsvc.exe 85 PID 2524 wrote to memory of 1880 2524 browserwinsvc.exe 85 PID 2524 wrote to memory of 2432 2524 browserwinsvc.exe 86 PID 2524 wrote to memory of 2432 2524 browserwinsvc.exe 86 PID 2524 wrote to memory of 2432 2524 browserwinsvc.exe 86 PID 2524 wrote to memory of 2832 2524 browserwinsvc.exe 88 PID 2524 wrote to memory of 2832 2524 browserwinsvc.exe 88 PID 2524 wrote to memory of 2832 2524 browserwinsvc.exe 88 PID 2524 wrote to memory of 1952 2524 browserwinsvc.exe 89 PID 2524 wrote to memory of 1952 2524 browserwinsvc.exe 89 PID 2524 wrote to memory of 1952 2524 browserwinsvc.exe 89 PID 2524 wrote to memory of 1132 2524 browserwinsvc.exe 90 PID 2524 wrote to memory of 1132 2524 browserwinsvc.exe 90 PID 2524 wrote to memory of 1132 2524 browserwinsvc.exe 90 PID 2524 wrote to memory of 1144 2524 browserwinsvc.exe 92 PID 2524 wrote to memory of 1144 2524 browserwinsvc.exe 92 PID 2524 wrote to memory of 1144 2524 browserwinsvc.exe 92 PID 2524 wrote to memory of 1940 2524 browserwinsvc.exe 93 PID 2524 wrote to memory of 1940 2524 browserwinsvc.exe 93 PID 2524 wrote to memory of 1940 2524 browserwinsvc.exe 93 PID 2524 wrote to memory of 2040 2524 browserwinsvc.exe 94 PID 2524 wrote to memory of 2040 2524 browserwinsvc.exe 94 PID 2524 wrote to memory of 2040 2524 browserwinsvc.exe 94 PID 2524 wrote to memory of 2732 2524 browserwinsvc.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe"C:\Users\Admin\AppData\Local\Temp\eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe"1⤵
- DcRat
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\SysWOW64\msiexec.exe"msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 15003⤵
- Loads dropped DLL
- Program crash
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\FinalMom.exe"C:\Users\Admin\AppData\Local\Temp\FinalMom.exe"2⤵
- Executes dropped EXE
PID:940
-
-
C:\Users\Admin\AppData\Local\Temp\solara.exe"C:\Users\Admin\AppData\Local\Temp\solara.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Surrogateprovidercomponentsessionmonitor\oIWytMk.vbe"3⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Surrogateprovidercomponentsessionmonitor\GPEuaUZk.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"5⤵
- DcRat
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\browserwinsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\lsm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\spoolsv.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\wininit.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\smss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\audiodg.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\browserwinsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\explorer.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ecp6yeo5XL.bat"6⤵PID:2924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2400
-
-
C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\wininit.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\conhost.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\smss.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\smss.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\hrtfs\csrss.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\System.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\audiodg.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\lsass.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\audiodg.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellNew\lsm.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\conhost.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\msiexec.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\explorer.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\conhost.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\conhost.exe'8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7vZhipSfUU.bat"8⤵PID:1664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1580
-
-
C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe"C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe"9⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\browserwinsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Documents\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\Documents\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Documents\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Games\Multiplayer\Checkers\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Surrogateprovidercomponentsessionmonitor\wininit.exe'" /f1⤵
- Process spawned unexpected child process
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Surrogateprovidercomponentsessionmonitor\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\browserwinsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Surrogateprovidercomponentsessionmonitor\explorer.exe'" /f1⤵
- Process spawned unexpected child process
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Surrogateprovidercomponentsessionmonitor\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2456
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 71AA1B5FA7C1B2A5B74EBAC0B117FC542⤵
- Loads dropped DLL
PID:2892
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 99D0574351A4C5AD918CD88EA38151F32⤵
- Loads dropped DLL
PID:2640
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\DigitalLocker\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Surrogateprovidercomponentsessionmonitor\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Surrogateprovidercomponentsessionmonitor\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\audiodg.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\lsass.exe'" /f1⤵PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\lsass.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\audiodg.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\audiodg.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Windows\ShellNew\lsm.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\ShellNew\lsm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\ShellNew\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\conhost.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\msiexec.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msiexec" /sc ONLOGON /tr "'C:\MSOCache\All Users\msiexec.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\msiexec.exe'" /rl HIGHEST /f1⤵PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\explorer.exe'" /f1⤵
- DcRat
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\explorer.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Surrogateprovidercomponentsessionmonitor\conhost.exe'" /f1⤵
- DcRat
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Surrogateprovidercomponentsessionmonitor\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\conhost.exe'" /f1⤵
- DcRat
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\conhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\conhost.exe'" /rl HIGHEST /f1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD56de687cf7ca366429c953cb49905b70a
SHA158e2c1823c038d8da8a2f042672027184066279e
SHA25680d02a1cb8e68ffbc609a6c4914600604153ce929d46994200f837d354a5a611
SHA5126bfa7a07d6adf167458cece0ba3a110479ee7677feb58c0ae9ba5c8913bcdda13664060ce0261abc1668c18831d5c73f6bc570be8595323d46704b810fc024ef
-
Filesize
1.5MB
MD5037a82f24f4cddb5c5c5cdd21a64f307
SHA1a310eecaa57af7cd61ba38805acba246c433b479
SHA2563829c70319b18efdd69f5f8d0d7b5c5855c29f7c5b7395f5a82bf53c8988624b
SHA512b7d9604ce79f1d56ea6c221aade92b0492e737384c5604b134587edf08c13d163539c5f2864864e3d7b50e6cb4f75975ab6a7a715f849e961442a05ee0280bcc
-
Filesize
225B
MD5391a96335b25ba0a8cebdf4628d737cf
SHA13b81d5ba63397e5e542bf8090888c4b6f8037e92
SHA256835d12603e51f2c557699e79109d011a01b72e3041c566e3422602f172eda58f
SHA51247b74d5cd5adba289dde01fea763267d73468555da6d6d366b76590454481072bc3c2362765e3c6af6155c8f9e54fad0a53118f75eae78ff24ffee0046b5583c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524fd6da5e70d8454e370bc4ba8dbd5e4
SHA1171e0471e798802a0693aeacb9cf3f36fe718ae6
SHA2562d3965fb246b62bd5b0ca22aa9f8a7e476592c962cabe405d23105ced2f67928
SHA5125888e54b155a87b68c1ea41ac89888ac0f9f04d78f599866bc06c8b0dd79394a6e0270c080677a7404c92a0d1d44a6527ef3dd1819d59ef74696e85b0145943f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5571bc6d3943c28101ac5bfeaf23335bf
SHA19b96ccbc457697432d111ceb602ef5df959d0067
SHA25678cd1f08dbbe0a20902fed50fb806a071dd071edf387b94950ec11e72f2f463c
SHA51289904fba560c21c305a89479eab546441a8013aee807f68c276f47ad03673f533e453d36ec5f6c72b3a49774564768f5991d556c423b9e0532df30caf52539b2
-
Filesize
218B
MD506bbede6bb16e100a83ecf4d947af366
SHA12d7bd4fbb935e938978add8492020224c052a45f
SHA256febf0c6b631772f70923d74718a5b72071c2d05feb0ce077b9d488f53b598523
SHA512bf7085d05014d9cbf4f83a69969a33d7bd9aae47036f8f5a106054e374696b08683c30fea2b483a64885293fbf5ce2e3aceba1dcc17a9c65a5ec488be0c8e359
-
Filesize
226B
MD51bce1309cd5b58c59eff17261e4e0c57
SHA188f9895962deb2e7cbd8dd857ad906d8879cfca0
SHA256b6a19b37e4ed11d0b5066092b85ee4176134d975282fd754ef996766343c397d
SHA512730b2edd7a366ab399a8a60bc979ca78a279edeac688f4f45596594e2cc1a4d9b0541910db47b4692c127b7ce87afd0ce100495b0bfeb6cc3b852fd6d446bca9
-
Filesize
368KB
MD5233571d2819b35fbff3ca0689ff35f72
SHA1601abe43c0a07e5457b93c47ab1b119ff9ace70c
SHA256d5f49ad3ddadeade12e5be50db388d68970f9b9285ab141d6148d6d8d017eef0
SHA512ab25f47076eb1bc7465dce10fa9bc299926fbb714ff5652634f26bbeba5d9599b0364f3888c9be49573735a5693c2b146621951c17fc58b600721fe3502089f9
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b7605f8bdf0deda4c20f511db6e84c37
SHA1d88f2270e7aba4b6cc471f6b893a46e18782fa3b
SHA2564b722ab79fd3b7f53660fcc41da7ab0506e64cc8d9e75857b11c760d6915a377
SHA51214d683573c5a24aab7d42538457634e09fc01442b131b855cdd75b3ecc78515c8a57121b6cc43860cac5fe36635a34cb4cb7bad26e216df3c2ef186107d8975d
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
797KB
MD536b62ba7d1b5e149a2c297f11e0417ee
SHA1ce1b828476274375e632542c4842a6b002955603
SHA2568353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c
SHA512fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94
-
Filesize
1.8MB
MD54c7ed600c86e1359d74ee54244f3f5b4
SHA1becd9d29a85fe3ff7601c93b02d271a627dfc3e8
SHA2563a1b626df8d7a9f83b55d46fd7ce402b76f2198ee6908e8e058c84397206e7a5
SHA51274f127060857189f4b30c95666c6333ae7887a7615ace39e687ffdc8715bb9dd400e2e5e1af056ae22176bcca957f15a572c9204d9d8a9fd6d8c801929416452
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0