Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 02:14
Behavioral task
behavioral1
Sample
JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe
-
Size
1.3MB
-
MD5
8e270d3f5b663d52011ddb690db13f2c
-
SHA1
bca20fa3af5792fa2be356018e2b1e56cf3c2ab3
-
SHA256
489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484
-
SHA512
cc3c45b32b7b6b4cdff64099096d5acf9dfe3693c1cf97a172425a8f540133d1946127a20bb4c24662cfb88b2ce98c778aaa42e3e7166188ba8ec2b1f827f8cb
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 3016 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 3016 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00070000000186ed-9.dat dcrat behavioral1/memory/2472-13-0x0000000000E30000-0x0000000000F40000-memory.dmp dcrat behavioral1/memory/316-52-0x0000000000EA0000-0x0000000000FB0000-memory.dmp dcrat behavioral1/memory/1872-111-0x00000000013E0000-0x00000000014F0000-memory.dmp dcrat behavioral1/memory/2472-230-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat behavioral1/memory/2324-290-0x0000000001130000-0x0000000001240000-memory.dmp dcrat behavioral1/memory/2032-410-0x0000000000080000-0x0000000000190000-memory.dmp dcrat behavioral1/memory/2472-471-0x0000000000EC0000-0x0000000000FD0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1316 powershell.exe 648 powershell.exe 1928 powershell.exe 1952 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2472 DllCommonsvc.exe 316 dwm.exe 1872 dwm.exe 2036 dwm.exe 2472 dwm.exe 2324 dwm.exe 1596 dwm.exe 2032 dwm.exe 2472 dwm.exe 1644 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2576 cmd.exe 2576 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 33 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\lsm.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\101b941d020240 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe 1816 schtasks.exe 3012 schtasks.exe 2744 schtasks.exe 2684 schtasks.exe 2488 schtasks.exe 2224 schtasks.exe 3024 schtasks.exe 2376 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2472 DllCommonsvc.exe 2472 DllCommonsvc.exe 2472 DllCommonsvc.exe 1928 powershell.exe 1952 powershell.exe 1316 powershell.exe 648 powershell.exe 316 dwm.exe 1872 dwm.exe 2036 dwm.exe 2472 dwm.exe 2324 dwm.exe 1596 dwm.exe 2032 dwm.exe 2472 dwm.exe 1644 dwm.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2472 DllCommonsvc.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 648 powershell.exe Token: SeDebugPrivilege 316 dwm.exe Token: SeDebugPrivilege 1872 dwm.exe Token: SeDebugPrivilege 2036 dwm.exe Token: SeDebugPrivilege 2472 dwm.exe Token: SeDebugPrivilege 2324 dwm.exe Token: SeDebugPrivilege 1596 dwm.exe Token: SeDebugPrivilege 2032 dwm.exe Token: SeDebugPrivilege 2472 dwm.exe Token: SeDebugPrivilege 1644 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2096 2140 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 30 PID 2140 wrote to memory of 2096 2140 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 30 PID 2140 wrote to memory of 2096 2140 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 30 PID 2140 wrote to memory of 2096 2140 JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe 30 PID 2096 wrote to memory of 2576 2096 WScript.exe 32 PID 2096 wrote to memory of 2576 2096 WScript.exe 32 PID 2096 wrote to memory of 2576 2096 WScript.exe 32 PID 2096 wrote to memory of 2576 2096 WScript.exe 32 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2472 wrote to memory of 648 2472 DllCommonsvc.exe 45 PID 2472 wrote to memory of 648 2472 DllCommonsvc.exe 45 PID 2472 wrote to memory of 648 2472 DllCommonsvc.exe 45 PID 2472 wrote to memory of 1928 2472 DllCommonsvc.exe 46 PID 2472 wrote to memory of 1928 2472 DllCommonsvc.exe 46 PID 2472 wrote to memory of 1928 2472 DllCommonsvc.exe 46 PID 2472 wrote to memory of 1952 2472 DllCommonsvc.exe 47 PID 2472 wrote to memory of 1952 2472 DllCommonsvc.exe 47 PID 2472 wrote to memory of 1952 2472 DllCommonsvc.exe 47 PID 2472 wrote to memory of 1316 2472 DllCommonsvc.exe 49 PID 2472 wrote to memory of 1316 2472 DllCommonsvc.exe 49 PID 2472 wrote to memory of 1316 2472 DllCommonsvc.exe 49 PID 2472 wrote to memory of 2496 2472 DllCommonsvc.exe 53 PID 2472 wrote to memory of 2496 2472 DllCommonsvc.exe 53 PID 2472 wrote to memory of 2496 2472 DllCommonsvc.exe 53 PID 2496 wrote to memory of 3000 2496 cmd.exe 55 PID 2496 wrote to memory of 3000 2496 cmd.exe 55 PID 2496 wrote to memory of 3000 2496 cmd.exe 55 PID 2496 wrote to memory of 316 2496 cmd.exe 56 PID 2496 wrote to memory of 316 2496 cmd.exe 56 PID 2496 wrote to memory of 316 2496 cmd.exe 56 PID 316 wrote to memory of 2288 316 dwm.exe 57 PID 316 wrote to memory of 2288 316 dwm.exe 57 PID 316 wrote to memory of 2288 316 dwm.exe 57 PID 2288 wrote to memory of 2600 2288 cmd.exe 59 PID 2288 wrote to memory of 2600 2288 cmd.exe 59 PID 2288 wrote to memory of 2600 2288 cmd.exe 59 PID 2288 wrote to memory of 1872 2288 cmd.exe 60 PID 2288 wrote to memory of 1872 2288 cmd.exe 60 PID 2288 wrote to memory of 1872 2288 cmd.exe 60 PID 1872 wrote to memory of 2684 1872 dwm.exe 61 PID 1872 wrote to memory of 2684 1872 dwm.exe 61 PID 1872 wrote to memory of 2684 1872 dwm.exe 61 PID 2684 wrote to memory of 1712 2684 cmd.exe 63 PID 2684 wrote to memory of 1712 2684 cmd.exe 63 PID 2684 wrote to memory of 1712 2684 cmd.exe 63 PID 2684 wrote to memory of 2036 2684 cmd.exe 64 PID 2684 wrote to memory of 2036 2684 cmd.exe 64 PID 2684 wrote to memory of 2036 2684 cmd.exe 64 PID 2036 wrote to memory of 2044 2036 dwm.exe 65 PID 2036 wrote to memory of 2044 2036 dwm.exe 65 PID 2036 wrote to memory of 2044 2036 dwm.exe 65 PID 2044 wrote to memory of 1928 2044 cmd.exe 67 PID 2044 wrote to memory of 1928 2044 cmd.exe 67 PID 2044 wrote to memory of 1928 2044 cmd.exe 67 PID 2044 wrote to memory of 2472 2044 cmd.exe 68 PID 2044 wrote to memory of 2472 2044 cmd.exe 68 PID 2044 wrote to memory of 2472 2044 cmd.exe 68 PID 2472 wrote to memory of 2504 2472 dwm.exe 69 PID 2472 wrote to memory of 2504 2472 dwm.exe 69 PID 2472 wrote to memory of 2504 2472 dwm.exe 69 PID 2504 wrote to memory of 768 2504 cmd.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_489db0fd2711385a0e2f08cb81eb2a3c75f9372b396e71895fa635ae3226e484.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\es-ES\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PHda4ELHtF.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3000
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2600
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1712
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1928
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:768
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"15⤵PID:2244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1600
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q0tVgmHuxR.bat"17⤵PID:1700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2036
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat"19⤵PID:716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1280
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat"21⤵PID:2808
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2704
-
-
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\es-ES\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a9c160b4774a46ff87f5ef6e11410fc
SHA1650aaa2a3db967acc6f5dc01e6e0b4776f6134ce
SHA2565c49aeecd2608e2dee4b834befe2fc1627693357b272b4d740072cedc1e25d78
SHA5126fc1fd93473b6087dfc48b2406ae85c93c068c5df329f2851b5051470a7c9d55119ef2d442ae2f1aba86bc13a5525e4934f2e6472cf57cc9787d32ae1eac45ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b1927ce7f95d1df2ec9a46b99a07c90b
SHA1e0638f2a6f9f4bb53ec238e0e2c2ca148b390a37
SHA2561da06eb63a8f66daa92a98bc27abb2796024846188bd64fddc99fe1ed6bc52b3
SHA51295cf659e26db9b97e94c39249c88c33ad84e2506d010254d23a1c56642ac568e101fa1ecadd064f7b7f18f73492cc13a5a818e663dc8f56b2d199e1798cc9825
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b3ac6f881ca5c032375cfab246b31b7
SHA18e43120beab335109ead4c7662a1122460826628
SHA25646a5b6febe6f3fc3aa7a0a837d1762ebaf176342368e9ff477b509b4d3ce2dbd
SHA512ce2be8a339dd75d410f526610d9c17d7f9d78eb1ee5ef90ece16f5fd7a61b07d41ba32c8347cae3e888619013694df1d872e508064bc79336c615fc7bd8f14c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582ad3ba0fe5c489eb83b6eb9d0dcf5a3
SHA1196d56aeb8c361843ffdf05e886e18de42af936a
SHA256457101c3e19a59a749c8c355b0e23ba73ac113cbfab59ea1703b9921f3f1335c
SHA512f70dca6e0a77dee31f509b3dab642cdd4c938f16ae5e63118b85a8bcd6ec3a6a53e0c12ff43e6ad6f8c002970276540aa64bba872c5a8e899981ab9910b93464
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57621baf9787dc128018accc4fce427e2
SHA12fd84f9008662e279baadf7502bc1f24108f7db0
SHA25669f2c35e2702dc6c9820b2164323b67a49694486b31281ecd3f47c464d01636e
SHA51258a40aa05c941f27a7e23db62f5c1cff3a708787a7c0caf81fd1efa43eb24455a6ed913e8fb5286bbd09d7fc93ca7d57eb02f2967f18f0b42d7f14d525e3ca06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5936d08a827754b8db6477f7baf58d70c
SHA19ee50ba3e91d84a389920d8d8e2d1c9ca75e4e5f
SHA256527754b7637a4ec379cb2bbf48ba016a1ccec0c24e2f3eecd1aeb5dc36a359a1
SHA512d341f610c2303a8c3d133b0b6279abbf2cc09b33344649d9a76c86bb8b42bc3fe795da87f62e340a2a4a97d99d6d0867f305e6ca2e679c5c7177a536f15feed1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD520cb98316a1033c87c01f720dd071f1e
SHA18dee1a885cffb3e0f0125f42b2ce256de0e66675
SHA2565900ceb010c8bd23c1e56bee74435cd1d0bb70a3f3f7b567786623a6baade6ee
SHA51265c4b4b403fdfdb2e8dd6140642bb7c21af25731605badb23ed249a81638323d3b4a39be4ee36871a7cb56aceb17eecb014e2fcdcbac171025e22ad3e26a522b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bdd3b7c4781f25abb746f3ea5aec83c
SHA1eb1c414b638b3aa5cfe486325b8669276aaaca0d
SHA2560e4d6fcf047ac1ac23325db6617d79f1487ec2610895d06adee0177b48ce24e0
SHA5125ea0448cdd9b695d758bc16a19d378cd00e6dd71c46c1ec584e0146a72480027a5e890abb283ab20c776ec4ab34d18873032905af292aa95e2e13ea370631b99
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
221B
MD54c7c7c8615599fe4e30b662e0400a560
SHA14ad5c34ca04a9861c539dbecaf581c26b09d8a71
SHA256c76735c780d9595f6994357d82d98e2914f614e49bd52a05940e59d78e074abd
SHA5122c75fcca1398d4edbc57233cb8a765044ce1111fe4137af5b8ef39eb4f0107d5e7c15790ed2ccc369bacea688fabbda000cbf6e265335f92f1c09c355679462a
-
Filesize
221B
MD597dc717452cd442244d77251d8411db3
SHA168c0e40c2a3ce97643a57f90bc0a43914fa3b39e
SHA25658acb91e7aa13e07af52e031326f02293540346087b7878abc3035751e1d7408
SHA512634068bb8106acfa7067bfe335b7e43b6c030fff72c25b6146791a28271e95bf939ee177439160e653424c2169098811bf813b9d5887aadf774201999aefd88a
-
Filesize
221B
MD5688eedd02482ea77a1eb929b58ea21b7
SHA1533e2e945581631d5bb19c40984d1dbd55b96c18
SHA256676a14f6f034dbdd3dc085ba22bb52882c2dbad92e93b7e6e271f8c758f4e60d
SHA512d8e3ca43e28a16f9ec484953428cfd95d585bd5a91cdf3a6038b90b3f0373a2c08370db4e0283b4bee173ae7bf470197d93f75ed19e2a6fcf08fd52bc7359ac6
-
Filesize
221B
MD555b90fdea5cd60e5ca9c7ce4cca68c0b
SHA173ede39671ad6f01a7e1e8766b14ef8ca2c06abc
SHA256e35b489b6136ebaee7a50b834237fc0b91fa5af6b1b849878890de31e02d9a86
SHA512cc5fd5a80cbf8833ef260356af7aa47acadadf73c91f2ce0dd7ac72c8f4c6c505afc5ae8c90354284eff6d1f8f05e41fb5af9fd6ea12665bb00f0fb5c9b2610b
-
Filesize
221B
MD57578685a9612c2fee8e5175db5616b0b
SHA1203a7fc8abf749c6e64deeea003e620de2cbd905
SHA256de5e615d6b87a791c35f6f28d351cd52ff8af0c609b225e6479f4876a5a5b721
SHA5127bb5d4a43fe7ca592bb152feccd2668475439c644d6c9e82609d12fadae98b300cd5e9b0661c557912b5bc806a79593ec729d1373c99159314188b4ba9a66e16
-
Filesize
221B
MD56c96d4d0b4c8279fd7ec018450e64bd8
SHA166a1bb2de72d463171438e8023917f0188c2bfec
SHA256e2524d9de3af4603d968766b14f17f4d24ed5bdf559a382522048b444149280a
SHA512112894494d52ea99e2f65c1ef64d47015ae297c446056f287a9f8959be5148921b46693a3f4e3048cc31fc01526a02187c453ef146b993936382aa5bc4da6981
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
221B
MD5235a40b07c2903eb9e48d0e21fb37f8d
SHA1a0f6da6fa37b3192c34a1faf47fed1fd01691f40
SHA25688b9e21a85a8aff4b2074d9863f1cc641aa309c79c8901c4750b2ea255907bf8
SHA512d9c5f02ea01478405aea55ea7472f28babcbd6b014af72ba17f7c6b98290a1513b8f819f72835d0058bf5164d3a402a37f68033e45253be7d51a8fa330b41e15
-
Filesize
221B
MD575f858c37be972e623dead5d836864ab
SHA1c5f923afa9bed84d256d6595e5408f7f9824ee0f
SHA256d17d0fb7b04ca134f77a643193a6d44d738275c23950981dc187e938cce33dc1
SHA51261942ae9362238c076b32f151aab34e34a785ae92e25989aac12cd5dedde7e654dec4201a17752d277d92326c2d89b3c5a4f9cab911da66558ef781192c2e9d0
-
Filesize
221B
MD5c9f5fbb9529ca614db9d47085c9ef337
SHA1013c8d1c9ec8e08153556f91534aadf2be8edd99
SHA2564ac7ce64a47a78459e5ae4873e529251dc189c3521c666f28b45adbebdb966cb
SHA5123f478cc12734de25f8bf26d0e0e0de32053f6f45c43de4e0a71462a976ea6801e947d53c680565593f474afae979aee04cc9b32d873026d24e5a6eb6bbdeea90
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58d5e6bb6bc37b46415476459e1572c91
SHA1d904a4c3f8ad3c8ead9568dbfe05d999adf73d5f
SHA256c5f672524fc3ce66f1fbe5731ebccf455693dcb670afc25a20f64b9636a71240
SHA51268db30aae81889d1a158093d7e485fddbaa6ebb2611b2e41fb0fddc9749cc155093300413aca1b4d439799d42c99cc072c1246ed8ae17b901db81222a9d62c2d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394