Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:30
Behavioral task
behavioral1
Sample
dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe
Resource
win10v2004-20241007-en
General
-
Target
dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe
-
Size
1.3MB
-
MD5
5e9d043c0d9a729521d79a1d828f9235
-
SHA1
2f904edb165b80e5813af3440a3e608213d8397c
-
SHA256
dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df
-
SHA512
c3522823e0f3ad55e1a18058c1a58b655c14f96788cd3a9de469744e60ae4d9fc912132e0d8d592ee71871807bc3104b5ba8eb273aa6e21ba063fe6a8fedfddd
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 824 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 292 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2800 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2800 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000015d79-12.dat dcrat behavioral1/memory/2872-13-0x0000000000AE0000-0x0000000000BF0000-memory.dmp dcrat behavioral1/memory/2716-60-0x0000000000F60000-0x0000000001070000-memory.dmp dcrat behavioral1/memory/2156-394-0x00000000012C0000-0x00000000013D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2096 powershell.exe 2848 powershell.exe 2980 powershell.exe 3024 powershell.exe 2232 powershell.exe 1720 powershell.exe 2764 powershell.exe 1856 powershell.exe 2812 powershell.exe 2580 powershell.exe 2804 powershell.exe 2708 powershell.exe 2592 powershell.exe 2968 powershell.exe 2184 powershell.exe 2884 powershell.exe 2852 powershell.exe 3004 powershell.exe 1808 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2872 DllCommonsvc.exe 2716 DllCommonsvc.exe 1304 DllCommonsvc.exe 2272 DllCommonsvc.exe 2836 DllCommonsvc.exe 2156 DllCommonsvc.exe 620 DllCommonsvc.exe 2092 DllCommonsvc.exe 756 DllCommonsvc.exe 1216 DllCommonsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 cmd.exe 2508 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 13 raw.githubusercontent.com 20 raw.githubusercontent.com 34 raw.githubusercontent.com 9 raw.githubusercontent.com 17 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\DVD Maker\de-DE\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\Microsoft Games\Chess\de-DE\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\fr-FR\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\dwm.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\fr-FR\24dbde2999530e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\fr-FR\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\fr-FR\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\DVD Maker\de-DE\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\es-ES\conhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\es-ES\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Microsoft Games\Chess\de-DE\cc11b995f2a76d DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\de-DE\conhost.exe DllCommonsvc.exe File created C:\Windows\de-DE\088424020bedd6 DllCommonsvc.exe File created C:\Windows\AppPatch\it-IT\taskhost.exe DllCommonsvc.exe File created C:\Windows\AppPatch\it-IT\b75386f1303e64 DllCommonsvc.exe File created C:\Windows\twain_32\lsass.exe DllCommonsvc.exe File created C:\Windows\twain_32\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\sppsvc.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe 784 schtasks.exe 2040 schtasks.exe 2156 schtasks.exe 1816 schtasks.exe 1664 schtasks.exe 1092 schtasks.exe 2092 schtasks.exe 1904 schtasks.exe 408 schtasks.exe 2736 schtasks.exe 2520 schtasks.exe 1828 schtasks.exe 1900 schtasks.exe 832 schtasks.exe 804 schtasks.exe 1716 schtasks.exe 2984 schtasks.exe 1752 schtasks.exe 292 schtasks.exe 1748 schtasks.exe 2104 schtasks.exe 1420 schtasks.exe 1240 schtasks.exe 2356 schtasks.exe 2412 schtasks.exe 1836 schtasks.exe 2540 schtasks.exe 1636 schtasks.exe 1944 schtasks.exe 2860 schtasks.exe 2956 schtasks.exe 2248 schtasks.exe 1788 schtasks.exe 3044 schtasks.exe 1936 schtasks.exe 328 schtasks.exe 2056 schtasks.exe 2276 schtasks.exe 3068 schtasks.exe 824 schtasks.exe 2988 schtasks.exe 2308 schtasks.exe 3040 schtasks.exe 1628 schtasks.exe 2136 schtasks.exe 2760 schtasks.exe 3060 schtasks.exe 968 schtasks.exe 2084 schtasks.exe 2952 schtasks.exe 2976 schtasks.exe 2000 schtasks.exe 1504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2872 DllCommonsvc.exe 2872 DllCommonsvc.exe 2872 DllCommonsvc.exe 2872 DllCommonsvc.exe 2872 DllCommonsvc.exe 2872 DllCommonsvc.exe 2872 DllCommonsvc.exe 1856 powershell.exe 3024 powershell.exe 2592 powershell.exe 2716 DllCommonsvc.exe 2184 powershell.exe 1720 powershell.exe 2708 powershell.exe 1808 powershell.exe 3004 powershell.exe 2580 powershell.exe 2804 powershell.exe 2852 powershell.exe 2812 powershell.exe 2968 powershell.exe 2884 powershell.exe 2232 powershell.exe 2980 powershell.exe 2096 powershell.exe 2848 powershell.exe 2764 powershell.exe 1304 DllCommonsvc.exe 2272 DllCommonsvc.exe 2836 DllCommonsvc.exe 2156 DllCommonsvc.exe 620 DllCommonsvc.exe 2092 DllCommonsvc.exe 756 DllCommonsvc.exe 1216 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2872 DllCommonsvc.exe Token: SeDebugPrivilege 2716 DllCommonsvc.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 1304 DllCommonsvc.exe Token: SeDebugPrivilege 2272 DllCommonsvc.exe Token: SeDebugPrivilege 2836 DllCommonsvc.exe Token: SeDebugPrivilege 2156 DllCommonsvc.exe Token: SeDebugPrivilege 620 DllCommonsvc.exe Token: SeDebugPrivilege 2092 DllCommonsvc.exe Token: SeDebugPrivilege 756 DllCommonsvc.exe Token: SeDebugPrivilege 1216 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2068 2084 dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe 30 PID 2084 wrote to memory of 2068 2084 dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe 30 PID 2084 wrote to memory of 2068 2084 dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe 30 PID 2084 wrote to memory of 2068 2084 dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe 30 PID 2068 wrote to memory of 2508 2068 WScript.exe 31 PID 2068 wrote to memory of 2508 2068 WScript.exe 31 PID 2068 wrote to memory of 2508 2068 WScript.exe 31 PID 2068 wrote to memory of 2508 2068 WScript.exe 31 PID 2508 wrote to memory of 2872 2508 cmd.exe 33 PID 2508 wrote to memory of 2872 2508 cmd.exe 33 PID 2508 wrote to memory of 2872 2508 cmd.exe 33 PID 2508 wrote to memory of 2872 2508 cmd.exe 33 PID 2872 wrote to memory of 2096 2872 DllCommonsvc.exe 89 PID 2872 wrote to memory of 2096 2872 DllCommonsvc.exe 89 PID 2872 wrote to memory of 2096 2872 DllCommonsvc.exe 89 PID 2872 wrote to memory of 1856 2872 DllCommonsvc.exe 90 PID 2872 wrote to memory of 1856 2872 DllCommonsvc.exe 90 PID 2872 wrote to memory of 1856 2872 DllCommonsvc.exe 90 PID 2872 wrote to memory of 3024 2872 DllCommonsvc.exe 91 PID 2872 wrote to memory of 3024 2872 DllCommonsvc.exe 91 PID 2872 wrote to memory of 3024 2872 DllCommonsvc.exe 91 PID 2872 wrote to memory of 2232 2872 DllCommonsvc.exe 92 PID 2872 wrote to memory of 2232 2872 DllCommonsvc.exe 92 PID 2872 wrote to memory of 2232 2872 DllCommonsvc.exe 92 PID 2872 wrote to memory of 2592 2872 DllCommonsvc.exe 93 PID 2872 wrote to memory of 2592 2872 DllCommonsvc.exe 93 PID 2872 wrote to memory of 2592 2872 DllCommonsvc.exe 93 PID 2872 wrote to memory of 2968 2872 DllCommonsvc.exe 94 PID 2872 wrote to memory of 2968 2872 DllCommonsvc.exe 94 PID 2872 wrote to memory of 2968 2872 DllCommonsvc.exe 94 PID 2872 wrote to memory of 2184 2872 DllCommonsvc.exe 95 PID 2872 wrote to memory of 2184 2872 DllCommonsvc.exe 95 PID 2872 wrote to memory of 2184 2872 DllCommonsvc.exe 95 PID 2872 wrote to memory of 2884 2872 DllCommonsvc.exe 96 PID 2872 wrote to memory of 2884 2872 DllCommonsvc.exe 96 PID 2872 wrote to memory of 2884 2872 DllCommonsvc.exe 96 PID 2872 wrote to memory of 2848 2872 DllCommonsvc.exe 97 PID 2872 wrote to memory of 2848 2872 DllCommonsvc.exe 97 PID 2872 wrote to memory of 2848 2872 DllCommonsvc.exe 97 PID 2872 wrote to memory of 2852 2872 DllCommonsvc.exe 98 PID 2872 wrote to memory of 2852 2872 DllCommonsvc.exe 98 PID 2872 wrote to memory of 2852 2872 DllCommonsvc.exe 98 PID 2872 wrote to memory of 3004 2872 DllCommonsvc.exe 99 PID 2872 wrote to memory of 3004 2872 DllCommonsvc.exe 99 PID 2872 wrote to memory of 3004 2872 DllCommonsvc.exe 99 PID 2872 wrote to memory of 1720 2872 DllCommonsvc.exe 100 PID 2872 wrote to memory of 1720 2872 DllCommonsvc.exe 100 PID 2872 wrote to memory of 1720 2872 DllCommonsvc.exe 100 PID 2872 wrote to memory of 2980 2872 DllCommonsvc.exe 101 PID 2872 wrote to memory of 2980 2872 DllCommonsvc.exe 101 PID 2872 wrote to memory of 2980 2872 DllCommonsvc.exe 101 PID 2872 wrote to memory of 2804 2872 DllCommonsvc.exe 102 PID 2872 wrote to memory of 2804 2872 DllCommonsvc.exe 102 PID 2872 wrote to memory of 2804 2872 DllCommonsvc.exe 102 PID 2872 wrote to memory of 2708 2872 DllCommonsvc.exe 103 PID 2872 wrote to memory of 2708 2872 DllCommonsvc.exe 103 PID 2872 wrote to memory of 2708 2872 DllCommonsvc.exe 103 PID 2872 wrote to memory of 2812 2872 DllCommonsvc.exe 104 PID 2872 wrote to memory of 2812 2872 DllCommonsvc.exe 104 PID 2872 wrote to memory of 2812 2872 DllCommonsvc.exe 104 PID 2872 wrote to memory of 2764 2872 DllCommonsvc.exe 105 PID 2872 wrote to memory of 2764 2872 DllCommonsvc.exe 105 PID 2872 wrote to memory of 2764 2872 DllCommonsvc.exe 105 PID 2872 wrote to memory of 2580 2872 DllCommonsvc.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe"C:\Users\Admin\AppData\Local\Temp\dbf3c895ccf582cebb91ae517d14e2c7fb26ab802c3ad8dd56540523a65027df.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\fr-FR\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\de-DE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\es-ES\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Chess\de-DE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppPatch\it-IT\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\fr-FR\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Start Menu\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rmFq19iy8Y.bat"6⤵PID:1984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2156
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\38MS6cfT7h.bat"8⤵PID:2372
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1316
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"10⤵PID:2872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2524
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat"12⤵PID:768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2556
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat"14⤵PID:2992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2620
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yWf31kVUUl.bat"16⤵PID:2848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2624
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN1wkOWwnv.bat"18⤵PID:2404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1156
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat"20⤵PID:2828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1424
-
-
C:\Users\Public\Favorites\DllCommonsvc.exe"C:\Users\Public\Favorites\DllCommonsvc.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"22⤵PID:2868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3028
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Favorites\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\Favorites\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Favorites\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\twain_32\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\twain_32\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Windows\twain_32\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\providercommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\DVD Maker\de-DE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\DVD Maker\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Windows\Downloaded Program Files\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\es-ES\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\es-ES\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Games\Chess\de-DE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Chess\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Games\Chess\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\AppPatch\it-IT\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\AppPatch\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Windows\AppPatch\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\fr-FR\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\TableTextService\fr-FR\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Start Menu\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Start Menu\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d25f613591d99a04cfa1d169362ad035
SHA18dd2da5ec06a1ae98716a0cd194d2ccea02ac4ec
SHA256c60b82fffee725308cbef445eb085529043f77be575348fdc02f1445bfad09b3
SHA512aad111c7211a3c8e17d4ed9f2ef152e6cf44ed69c464945cb8cf6e8a9b4cb3dc9ea8a276ddb8b3e9074744b72147bc270b6c9d75e68a4b55067ce634330397a6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d1ed3c328542a5582558a51f484f9cb
SHA1fe21efd21263026bfbff6a930653a4e3405853df
SHA25654b7fd2cd2b8d6da2dcc70ba9590ad5aaaf6701ad3c3db0f4d098bb991929381
SHA5125d493d40089643d68f49ce4f652c8c8208a0dfd858c1eaa31bcb18951929cd6bc4db9db24881dd3e108413bde1d5c96d2e11e7d740d843f0be2dae5466a8d588
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a9e69356e73507952d198f227c16c5d7
SHA1203c9c983011a9c858ccae266949744ec9ffd54d
SHA256ba8769dde89f0b3a4d1fe49b601393952d88139b040d7bd5f9cfb21e8b76530e
SHA512612389f70d9d61475cbc312373cc8f93bd123383da8f8009c42418155d0c1d6748ef3d039035efc30605034cb4f6cba458b0de831205a9548945158ddf9f7b98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca248509fbb9596145ad1e7429432658
SHA18f48ae53c91129dbc34fefb54cfda8f165e18893
SHA25644d6d1690852caf429255066d5332dcd573c7ed130a02da0875f70a0270c321a
SHA512975881b98fbb88f974fcd3c1a4cdd65e1daec829647807a425161407c5216b3e6f201345a60b7bfea6183b3145d9f879a1ec3e0a7167beec7cab6c370628393c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538a533575e4ae9870699fb3c637081e0
SHA15b761c979d07428338bd7c3c60f6143fabdefa58
SHA25618f0df6a5b86acda706f8138e86cb4421395685bf4ca6fd9a86fa0bda522f0a4
SHA51213924733a8cf079edc36f8dddbc2fcdecea91485bb6f92c7ab38754bdbd9b03819f7c22ff0537bcfcf1d64cdd212d4c82f29328da9cc1a07df51869e07b14bfd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb6f4f15e9ffb0ba45aa68a6de089d6b
SHA142201aae0a033f19d78485e8bf3847e47c5254e7
SHA256fc7379f541379af74c711b3bac21c26f8f9e7ca55e73d7375afbae88ca01a1bb
SHA5129a26d73213ca47adbfc077c435b50bfee5d4e488e73580300d0933f312ba001cf76aa7e8e17db586d640a156e8dc37701b29d0ff2c8c7dee08a4f29ce67ac153
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD568ebf519ad17acf17aaf4d9ce8f67797
SHA17992301e906a137ff6813435e05d6ba7c0b7a647
SHA256017b9487e9780e4fa98472145d61ae6223271d7aee85490bd3043f5072f34f94
SHA5122003eabd8839afba948c582726dd1af7049d63748d51da21e9b2c9f9da1ecc6b692ac29b95792976e79cb5df690d1833387655eb659ec1c5f64543b8e1d71ced
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572c2be49cb6a7f26d44c47ba6c7a3699
SHA111900bd938fd721d58530b966d4745b564770111
SHA256186eb12973ae5cf7e7bc9742ef594d17b9aefec7d63397f33c04b111368a3051
SHA5128ce73872e3ad253451dd25e37ac41805f301fd770a64dccf9fc786c91037bd9912f27f0cb1266bdf15000fa680471dd5495e63f39cf704cdc918a003118db094
-
Filesize
207B
MD5e4c841375434179d4f1dca3f7308756c
SHA1fd5110c4dc1773d43642c9e2263f5419f9efb680
SHA2561776f89110fc3cdd9f6d5dc2ec735c9027575f2c8b9f07eeca44ebab77841ed1
SHA512f2419302bcf65cad140794557da632321238b3bb9dc3b888d4c87698987cc2bded642179dc77c2618208b17b77e63cde7b970f57669b777c35470cd6b2c6afbc
-
Filesize
207B
MD5565935a4391f471f0e999e4b2aeb0920
SHA1499f62e9684631be2def56e3805cfecba1a93f2e
SHA2566530d2f927181cec15fb21794a8cf9385eff6522c13e8ec210a9c91f554dbbcd
SHA512f6369cf4ff47b9b5a9d9925861f18cce86a2764adbe0b3b3b3a3682dc8ad5e8b640a5349818b2ef44254ae11f34c69290e1dd750ff8448bfa0301a4da5ae795c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
207B
MD5a4b7c237c67177dca8adf33ec786d426
SHA1f6b513e80105caf47b1185384c4cd0d96bf2b7a2
SHA2564815c6fddfddec56e40e8ec98e69db68d8089fee9552cc8088efdc68181fe21f
SHA512807df6131582ca2b818deb6e8babbe1a04758079252c4d8dcc83a76b7ebd99c5a57b2cad6fdff665dbc793db94ee0f096b4907e8b5430e63abe69e05b3f7fcd0
-
Filesize
207B
MD56a19807daa8eab0b560171976b95c5df
SHA17e33619843a5f83406e4a5abe70862d9b4b07bb5
SHA2569a6e05eb5e628d3b85c9853463e4f5781fd3eadc2ea6973405589b39f7b9c104
SHA51215642b0121fd8877456dd0de80059bdcd9944ef8593345ac6fc56cabe5f4c9d56cf43344bc3c18089aba64b4ac65d26cf2de52da69a10338b27e51e5a970dd5c
-
Filesize
207B
MD57da70df0206d810889d9eb8d1beea043
SHA1831e15cc90cb6dc32e25b5e52114ca5ea33cc455
SHA25655033d0e7530f81843d8d7e16f3d948fc0b4cdb462de4f076763f7cb4e1248f4
SHA512d8737f66da381bdd224077bc48ecef0fb6991d1db51d8db5078ae2e3c85921092e1c85c915ed16d17e3eed1fddc8e8335bb7a8b4eec418e33d4b9ae37cc4d468
-
Filesize
207B
MD5d33ebb05206177cc9ff27ac086570bcc
SHA1fb7eadbc26519aa99b068f87aca71fefdb89aa05
SHA256e1a0c81fb7c2bc131afa4c8bbb6b1463fbe06aab26f125af46b1ae5f29d8983a
SHA51215afe67c09632ab45e1723e317a9da03cb9caae1f57ebcb47e59106b66250af6998c119cbdab4639e5a1ef849d960e37a0bcd79081d366eef47ed6a7314165e2
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
207B
MD55cbd23d8049c06e8b5dc13259a8995ed
SHA10626c5a920b366453407b48cbd24780adcc4412d
SHA2562ce95efb8798e5a4e93c9c559cd20f5abf64ff418c961c069efee9e6a7e65b01
SHA512a35c54039a0bdd2c2cb82fcc87cae5df6312a1f5d803db66c08ea6459aa085e165530ed15e21db6f89c04dcea59461f44f8124f8f558e863df509721862f1778
-
Filesize
207B
MD51160d65d68faf9f4a9829215c52bb6d5
SHA16570a240fbd969d02eacdf5ebb420ecc10a37e08
SHA256e3a4c20d5fe227d890d6cb595fd004f8bca88e09a7f5e7570fd7f3bf00c07d2c
SHA5121036e73f4ffeb502ef6ea684a1c64cbd6058f369507e37256c8cbcf4db60450fdcabfa005c2b098b6f3a573e33fe3397ab3fa41380d1190dfd1cf6e14c04c646
-
Filesize
207B
MD53de36ddbdf5415de7f49726fe1ef4e38
SHA1f4920d939663b4a8e65a5d36cb5b094301740d51
SHA256c438cfea99e87a693ea9a25459350a9cb1e74cb07d10333f103c8e1ac3e50827
SHA512f2ffbddd507af04ed6474c7e8c301a2ed190f401aac775c0a6aa1ddf63bb4ea0b4dda601d65b15552372a3422ffa82672a517b44d1ed4cd02e31f2e65e9ce3b1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58bc687b0775442b887222e72dea64b84
SHA1f3d6478943de7c47bda10463a8958569fc941095
SHA2566f5a3e77123d4c50e326ec2c1838c1f32ba67a6aa43b01ee5daca2d1f8e0ae61
SHA512c7e3a0259ba4b633f8c2f7bb71537fa2cc0e9350d624fc8fb95dc06160dd5f52c3c24f29e22c88dc7b829c51972dcef1807250d9153345d4d1a3d971cab45ead
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478