Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:28
Behavioral task
behavioral1
Sample
JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe
-
Size
1.3MB
-
MD5
0d3860e8ed0da285b8d00a1b82dd31e3
-
SHA1
17dc615d1ea7babdf6c168c2378657797031e885
-
SHA256
32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b
-
SHA512
f424de1f57b408967b5827e0766e8e07ff294657ff35c889323e5e9007651a3a8683ceef5d94651e0eabb02566f7a3f6c9294229f5da98ac2b5ffe842c26a7f5
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2500 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2500 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0007000000019227-9.dat dcrat behavioral1/memory/2764-13-0x0000000000F10000-0x0000000001020000-memory.dmp dcrat behavioral1/memory/1232-157-0x0000000001190000-0x00000000012A0000-memory.dmp dcrat behavioral1/memory/2604-276-0x0000000000090000-0x00000000001A0000-memory.dmp dcrat behavioral1/memory/2584-336-0x0000000000FF0000-0x0000000001100000-memory.dmp dcrat behavioral1/memory/2468-396-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat behavioral1/memory/2488-456-0x0000000000CC0000-0x0000000000DD0000-memory.dmp dcrat behavioral1/memory/2480-516-0x0000000000180000-0x0000000000290000-memory.dmp dcrat behavioral1/memory/2744-576-0x0000000000BD0000-0x0000000000CE0000-memory.dmp dcrat behavioral1/memory/1976-755-0x0000000001270000-0x0000000001380000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2660 powershell.exe 2984 powershell.exe 2448 powershell.exe 2972 powershell.exe 2328 powershell.exe 2708 powershell.exe 2760 powershell.exe 2676 powershell.exe 2688 powershell.exe 1744 powershell.exe 2872 powershell.exe 1416 powershell.exe 2012 powershell.exe 1124 powershell.exe 2648 powershell.exe 2880 powershell.exe 600 powershell.exe 2440 powershell.exe 2432 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2764 DllCommonsvc.exe 1232 audiodg.exe 1660 audiodg.exe 2604 audiodg.exe 2584 audiodg.exe 2468 audiodg.exe 2488 audiodg.exe 2480 audiodg.exe 2744 audiodg.exe 2084 audiodg.exe 1852 audiodg.exe 1976 audiodg.exe 1912 audiodg.exe -
Loads dropped DLL 2 IoCs
pid Process 2080 cmd.exe 2080 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 9 raw.githubusercontent.com 33 raw.githubusercontent.com 37 raw.githubusercontent.com 41 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\el-GR\taskhost.exe DllCommonsvc.exe File created C:\Windows\SysWOW64\el-GR\b75386f1303e64 DllCommonsvc.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\1033\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\es-ES\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\de-DE\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\de-DE\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\dllhost.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\es-ES\sppsvc.exe DllCommonsvc.exe File created C:\Windows\es-ES\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2652 schtasks.exe 2536 schtasks.exe 2956 schtasks.exe 2868 schtasks.exe 1904 schtasks.exe 348 schtasks.exe 2576 schtasks.exe 2376 schtasks.exe 1228 schtasks.exe 1132 schtasks.exe 1476 schtasks.exe 1576 schtasks.exe 2312 schtasks.exe 1980 schtasks.exe 1472 schtasks.exe 2148 schtasks.exe 2820 schtasks.exe 1728 schtasks.exe 1796 schtasks.exe 1496 schtasks.exe 2964 schtasks.exe 2484 schtasks.exe 1684 schtasks.exe 2672 schtasks.exe 2144 schtasks.exe 1720 schtasks.exe 2544 schtasks.exe 2360 schtasks.exe 896 schtasks.exe 1944 schtasks.exe 2444 schtasks.exe 3000 schtasks.exe 2488 schtasks.exe 1668 schtasks.exe 2132 schtasks.exe 1840 schtasks.exe 1696 schtasks.exe 1712 schtasks.exe 1252 schtasks.exe 1284 schtasks.exe 2532 schtasks.exe 1640 schtasks.exe 1992 schtasks.exe 2208 schtasks.exe 2708 schtasks.exe 2240 schtasks.exe 1604 schtasks.exe 2936 schtasks.exe 2280 schtasks.exe 1928 schtasks.exe 1872 schtasks.exe 2952 schtasks.exe 1860 schtasks.exe 1352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2764 DllCommonsvc.exe 2764 DllCommonsvc.exe 2764 DllCommonsvc.exe 2012 powershell.exe 2972 powershell.exe 600 powershell.exe 1124 powershell.exe 2660 powershell.exe 2708 powershell.exe 2440 powershell.exe 2880 powershell.exe 2432 powershell.exe 1744 powershell.exe 2648 powershell.exe 2760 powershell.exe 2328 powershell.exe 1416 powershell.exe 2448 powershell.exe 2872 powershell.exe 2676 powershell.exe 2984 powershell.exe 2688 powershell.exe 1232 audiodg.exe 1660 audiodg.exe 2604 audiodg.exe 2584 audiodg.exe 2468 audiodg.exe 2488 audiodg.exe 2480 audiodg.exe 2744 audiodg.exe 2084 audiodg.exe 1852 audiodg.exe 1976 audiodg.exe 1912 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2764 DllCommonsvc.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 600 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1232 audiodg.exe Token: SeDebugPrivilege 1660 audiodg.exe Token: SeDebugPrivilege 2604 audiodg.exe Token: SeDebugPrivilege 2584 audiodg.exe Token: SeDebugPrivilege 2468 audiodg.exe Token: SeDebugPrivilege 2488 audiodg.exe Token: SeDebugPrivilege 2480 audiodg.exe Token: SeDebugPrivilege 2744 audiodg.exe Token: SeDebugPrivilege 2084 audiodg.exe Token: SeDebugPrivilege 1852 audiodg.exe Token: SeDebugPrivilege 1976 audiodg.exe Token: SeDebugPrivilege 1912 audiodg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2440 1900 JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe 30 PID 1900 wrote to memory of 2440 1900 JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe 30 PID 1900 wrote to memory of 2440 1900 JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe 30 PID 1900 wrote to memory of 2440 1900 JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe 30 PID 2440 wrote to memory of 2080 2440 WScript.exe 32 PID 2440 wrote to memory of 2080 2440 WScript.exe 32 PID 2440 wrote to memory of 2080 2440 WScript.exe 32 PID 2440 wrote to memory of 2080 2440 WScript.exe 32 PID 2080 wrote to memory of 2764 2080 cmd.exe 34 PID 2080 wrote to memory of 2764 2080 cmd.exe 34 PID 2080 wrote to memory of 2764 2080 cmd.exe 34 PID 2080 wrote to memory of 2764 2080 cmd.exe 34 PID 2764 wrote to memory of 2328 2764 DllCommonsvc.exe 90 PID 2764 wrote to memory of 2328 2764 DllCommonsvc.exe 90 PID 2764 wrote to memory of 2328 2764 DllCommonsvc.exe 90 PID 2764 wrote to memory of 2012 2764 DllCommonsvc.exe 91 PID 2764 wrote to memory of 2012 2764 DllCommonsvc.exe 91 PID 2764 wrote to memory of 2012 2764 DllCommonsvc.exe 91 PID 2764 wrote to memory of 2432 2764 DllCommonsvc.exe 92 PID 2764 wrote to memory of 2432 2764 DllCommonsvc.exe 92 PID 2764 wrote to memory of 2432 2764 DllCommonsvc.exe 92 PID 2764 wrote to memory of 2972 2764 DllCommonsvc.exe 93 PID 2764 wrote to memory of 2972 2764 DllCommonsvc.exe 93 PID 2764 wrote to memory of 2972 2764 DllCommonsvc.exe 93 PID 2764 wrote to memory of 2440 2764 DllCommonsvc.exe 94 PID 2764 wrote to memory of 2440 2764 DllCommonsvc.exe 94 PID 2764 wrote to memory of 2440 2764 DllCommonsvc.exe 94 PID 2764 wrote to memory of 2448 2764 DllCommonsvc.exe 96 PID 2764 wrote to memory of 2448 2764 DllCommonsvc.exe 96 PID 2764 wrote to memory of 2448 2764 DllCommonsvc.exe 96 PID 2764 wrote to memory of 600 2764 DllCommonsvc.exe 97 PID 2764 wrote to memory of 600 2764 DllCommonsvc.exe 97 PID 2764 wrote to memory of 600 2764 DllCommonsvc.exe 97 PID 2764 wrote to memory of 1744 2764 DllCommonsvc.exe 99 PID 2764 wrote to memory of 1744 2764 DllCommonsvc.exe 99 PID 2764 wrote to memory of 1744 2764 DllCommonsvc.exe 99 PID 2764 wrote to memory of 2984 2764 DllCommonsvc.exe 100 PID 2764 wrote to memory of 2984 2764 DllCommonsvc.exe 100 PID 2764 wrote to memory of 2984 2764 DllCommonsvc.exe 100 PID 2764 wrote to memory of 2760 2764 DllCommonsvc.exe 101 PID 2764 wrote to memory of 2760 2764 DllCommonsvc.exe 101 PID 2764 wrote to memory of 2760 2764 DllCommonsvc.exe 101 PID 2764 wrote to memory of 2880 2764 DllCommonsvc.exe 102 PID 2764 wrote to memory of 2880 2764 DllCommonsvc.exe 102 PID 2764 wrote to memory of 2880 2764 DllCommonsvc.exe 102 PID 2764 wrote to memory of 2660 2764 DllCommonsvc.exe 103 PID 2764 wrote to memory of 2660 2764 DllCommonsvc.exe 103 PID 2764 wrote to memory of 2660 2764 DllCommonsvc.exe 103 PID 2764 wrote to memory of 2872 2764 DllCommonsvc.exe 104 PID 2764 wrote to memory of 2872 2764 DllCommonsvc.exe 104 PID 2764 wrote to memory of 2872 2764 DllCommonsvc.exe 104 PID 2764 wrote to memory of 1124 2764 DllCommonsvc.exe 105 PID 2764 wrote to memory of 1124 2764 DllCommonsvc.exe 105 PID 2764 wrote to memory of 1124 2764 DllCommonsvc.exe 105 PID 2764 wrote to memory of 2648 2764 DllCommonsvc.exe 106 PID 2764 wrote to memory of 2648 2764 DllCommonsvc.exe 106 PID 2764 wrote to memory of 2648 2764 DllCommonsvc.exe 106 PID 2764 wrote to memory of 2676 2764 DllCommonsvc.exe 108 PID 2764 wrote to memory of 2676 2764 DllCommonsvc.exe 108 PID 2764 wrote to memory of 2676 2764 DllCommonsvc.exe 108 PID 2764 wrote to memory of 2688 2764 DllCommonsvc.exe 110 PID 2764 wrote to memory of 2688 2764 DllCommonsvc.exe 110 PID 2764 wrote to memory of 2688 2764 DllCommonsvc.exe 110 PID 2764 wrote to memory of 1416 2764 DllCommonsvc.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32aaf70a01554664cfba01bef8e2429cbcafa7ca9a670220736fa18c6b56a58b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\de-DE\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\el-GR\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BTdbvxKPuB.bat"5⤵PID:540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2004
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mylROGge0S.bat"7⤵PID:2092
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2108
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"9⤵PID:2120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2512
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"11⤵PID:1860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2448
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\18eSMsDQCm.bat"13⤵PID:2272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:444
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\C0VS1u4WCC.bat"15⤵PID:2084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1524
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat"17⤵PID:812
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2684
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"19⤵PID:2376
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2380
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Asmf6CRzTu.bat"21⤵PID:2828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2008
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ay7XDWEJg9.bat"23⤵PID:2052
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2444
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vF7CrwxjwX.bat"25⤵PID:2832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2792
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"27⤵PID:2396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1288
-
-
C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office14\1033\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office14\1033\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\de-DE\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\de-DE\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\de-DE\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Windows\SysWOW64\el-GR\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\SysWOW64\el-GR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Windows\SysWOW64\el-GR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c2c197a41ac8655ae99285c35621c59
SHA19735c345d784dab475f86d820b6d6ac79dea51d9
SHA256f72261f3dcb71bfc767f93e112d0e0ae340f473484e3f789d993bccdeb1ce89f
SHA5121e904a3cdec6945b89ab81bd2244857bb84ed1e132738af67fb2056bd27939bc886fb6d4aaa741d07ec4bce97a59a8bdf48e853fb676b9f71605c396beb75b21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5920fa01f7c9101cd3ac42388afdfa5c0
SHA158741afdc949316e1ff93cb3a0b8c4d68119fccb
SHA2569a584f7eccdc208b90af7f1dde689c21cbef422c9847caa9fbb3e006adfe3e91
SHA512d04a8969b2aa488baa92715b27d80df3caa8de99ee70e0ba673534305c4d8c845e73e4f58e23d0a93b709843c30bb8c5a7acea50c7b95ef9c4e965107f91820b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD574f9299b68220c58ce3a5b763639551c
SHA1ea3a1173a80b8b9e6a53671163640adca3538ded
SHA256d10254d2c81a4e17e9eff4f3a85050e2b4fe4ed8c22276b45edc96ebfe8442eb
SHA51206c6fa64d6fe84354f9fae94b7d13269cc238f493f22249b63c19ff70753a3f972dd8403e3c533b932fb4ec699fc608a092899dca8b7c1641644f0000d43e34b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ffd2dcb03ae6d80697b70952f5c889c4
SHA1fd5e3990bc43724054475114412d491fcf6e630c
SHA2560e9f661b4d184f3e587b9bd4c56405ca12d6b37c81d805db4b39332f2aaa95f4
SHA51209e26bca9c7680c81dbf38e85025f6ccc65fbd4dc2fb14d173709dd371624d3096e280659f331ad181773e4354c116eee4cb88e2ab65d9e13b72012d5079f191
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5314fc69b6313c4c0cc1c636b07286554
SHA112b414cb4f4d6baded3f1cd88741b22bf348bc56
SHA256cb9c038140ab78b43fbaf44387772b2304bb63cd90cd51ca48cde27e0f89275e
SHA512800b68f53c652e5d7e944ef7a125cb242fd7b0213650f298d8308ec669dbf689ed0cf330185471df46dddbff490e755d874d006ddd2f43f59157f8bdb790589e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db475957a0749857007a62e99eba857a
SHA1563a30304780ab66b7a1964adbc842738da0faed
SHA2569c13539d58994a0f8bce9cd1b7bb571a1a89228f95d38492de356261854b6374
SHA5121eccc81467fa8734c3197094e74d46a449b71f05d177e8e57d012dec1aba8c946bb144c5b77782e112431c30bac0831233d230ec7a138e85eb618f9f32879d45
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e41e9183933ab3db97a68bc6f35aa13
SHA1fd7ac0b7d09982d2a232c617b53b87351fd36cb3
SHA256faec539e2afd562406cf439b6a46c4c8fce68a5f5848edd02a0a92e11cb1b74d
SHA512280a966991f77cadbd9311f3b8f1e2f82dd93c58caf45a3bae9cc984cfd5f163f6cf58b5a1a6aff9ef2fa3e1fe0d89e3eeb53eb0e4bcd4b3e5f70615fd2b0902
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56268af796d459966250d8d2d343b053e
SHA1eb152e03ea1bfa8d773dfe742748a63d21bc4461
SHA256d8da96fb99a1242a7f136a434add983a834b8978d4c00d37894c80406791ebe4
SHA512ba37212e0401bd5b2415dbe110aa61b8099182941ea9992b091ecc9c05cef3e6741d22b3f0b7fd24a9f9972b68dbb08bb1afd62f2f50ca9860b45f7788346d5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5009f0c1010d86266191241f4cda8d673
SHA13f03fb1b9d69fb90fce13601faa9127a6130f43e
SHA25695e4b75cc3c212c76a5c0e9a5fffd50dfa210906ae5bdbd5ca0e6fd231e25d54
SHA5127178213396f27645a5d864f3704cda74e63d99b5bbafeaf8dad1a6338cbe9ec1fbb5f72550935018f8139b34aef3b879441f0f8c51d481a7863ff52e08d5b3f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579e05a9b8910933c8a59f3d732a2fbe0
SHA19bb95643daba279e3ae2b181e5c743b0a16e9cfb
SHA2560a823320e9058cb4b629a700d7e2136798e0d4389ee8d9dfb13c47c40e5561c8
SHA5122584082b8c6799153453d60ba35b843872fb0fb41f98f0f6e99219f0a73d0563a283ef3546afde188eff6e915ec87f17c874c5f60892be13d4417da56864f99f
-
Filesize
222B
MD51881633aa1e6b2e79d8fbb470711d4ff
SHA18322187b94000412a28de74c44662f7dd50c9dc2
SHA256f17761c64b1b078c08b8b2ea9dde26c0f0aae54a260990d027dbb98efd42d5fc
SHA5120d6c89da478b6c2109d9423dcb1f02794a6cad2487ef5c332b5fc8a51045064387c59e24be1e8103ab0d26bfaffcd85737e8da1fa42925e767e4095540a94a42
-
Filesize
222B
MD5ddf0eb4735931b3a1ad011272abb1d58
SHA18235c903608d97dc8123c71678999a987c73d9da
SHA256ab5576b674fe0c69a5634f9775a7ca6c2bdc893ef15c58c6a4d2246540a5338a
SHA51208ffaefe567ec3e541546161c26db67954b6aae2e8837990d9c2ef1307790187dd3903e5d29f5e327eaba4a5ceaca9ac250731a4f2671068bcf7b85bbf6518d6
-
Filesize
222B
MD59005ad661b4e0545cc904b7b21e4fa6a
SHA1636ad9f25e0eea79b810e4ecc7e725a57b2dddfd
SHA2566e04e14a78039295e78bf0652418615f3cac51b0b080d8d624e728162b984cdd
SHA51224be9c962f300d5b6def19222ba7cada08150d4725fc6f7b859eb4d82437c61721aea47bb15f93249c58d455f8473a0a430be55f22a11837e7ac18b80ef33f54
-
Filesize
222B
MD52dbad523cf14b8eba0a0221d59eaa616
SHA11cf36aa8c9e11b6f7d1da9b09ff97f06f81144f5
SHA2563f72b432b6bdd4a15a8cb934d2d3d37ac279fd53d275c300ff7379f319c632df
SHA51285a2f4486dc92a62c651f51291fe1499ae7a5a5e059864fe894ca6d0b2fa382cd29a5dd0a144f834c94cc4e673928c828f6d0b1922b18a386c363c557a60e9f4
-
Filesize
222B
MD530c00748d7b930bfbed6b925e77f8066
SHA19e6d6dffe3b3e99d9d044fdfa15f040ff2198847
SHA256424185a2ca362db1f2de3d4d18b2ef890d443994d5a281c235e16ac3c97bf47b
SHA512ee59885780aca0896e8a0ad3a67d8e68cec56a2f18d3d1b92554cb5567cb4f8e3d9a06b48f36d30f9b88d138061ce0f4ed6e01976a617a11e45b957fa524f850
-
Filesize
222B
MD575f17f302027d127fd99311fd7242e76
SHA13d222a1eacf195c3622fc50fef21a7d3c279eec9
SHA256a681a53d3c7c52a58b41101df6aa82d80ffff399c101e9bdbe26b3e6f4c10492
SHA5122cb9326d50b852240e35dacf3439d081fa65019512075cc56808b1cd64eee4438b0cde0d62538882937756c11a84302e06f2f183d9d25f4eb6d263df2ddc77d2
-
Filesize
222B
MD5776ab207fbd2222268c6066f71aea67e
SHA1c95b02fc047fcd3790f64c0db4a403b6d9bfa50c
SHA256cb9690f2ff218ba9182c092dc8cd9ab996acf8c51709eb7a85cc0f943fb708fd
SHA512f8e0c87dc32c007fb74014d4086270f6d9bacc143a43f18c47dc97a68c49195adea16a5a72097a784f89da209dd59f291d19c279622e3a7f90dc510f7a1aa712
-
Filesize
222B
MD5e5e30195d36f4941124fecb6e9521e7c
SHA19354292877b3ecfb45142e1ad7e0c6e4e78fac3d
SHA256ace45517cd9cebec9951aa7b020878127de7d67a7aa26a06aab580c62a7ac8ae
SHA512ff286fdc0410b4ef2d9e2d735791809b8c74ef4d9b1672e76bfe0c0d944c0106e9e090a332eb06d518751f726d86894e27bdd43e66db22bf33d91a7aa29e62ac
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
222B
MD5b815a90cbf5d474eb8cf0b816a42b094
SHA1a55514955783dba8a62941bdaf32a91f4abbf140
SHA25664757f055a0da7d75b95709e05307000d7b00f933a24635cb93d61566d9a989b
SHA512c41ed50b4daf2f029329eeea671f1fcb900c43a5071aab185e585c70a123e835d505cb6287fd7d60dff941fa86cbf12c2ba9ed699ed99aec5f649f68ae1ef9a8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
222B
MD564ac4028aab22ef3c7c1f0413aac3695
SHA129dac0839b5a458da01d8a8b18f1c42cb191b9ab
SHA256368b2a861c18daaf93f231a4c14e7247c19f406442a0620918c5e01b18efc10b
SHA512b8c40ddec0968bed5e766403d15dc5a2a1617bc9bb5f503ddd8365e752166dad71123f5240fa3126794668ffb08bafbee775f55cceff84333f5da51392186517
-
Filesize
222B
MD5a0ffe22d03fe1044d7ca06c8e3c6172c
SHA1abc32917f50a6ad2a05933ba9c6d548f7b06f4a7
SHA25673294675ed21a76c7d73f077d93e844481c59b801df1e6f0f2fd859c7a29f646
SHA512f474f306b25229a4b9aa3ce05b9d36f3fb8de2a5ee30aa7c2db6cbbb9788cda2a18f5656bc325974ac346714aa9c2c89721d1275d906aa9fba119a45b8c22c15
-
Filesize
222B
MD5cfeb7c5bb175fd97bfae62305491e84d
SHA10497b7649a8b1ea54225d223147dfd26a915bbc3
SHA25653b3061db28d7b1d925d6c857c949af05f2aacfc8443bfe35b404d4427118778
SHA512b609340cc9b1a8b90ba23140686a2eab2c58fce676d2e57359ae2fa65cb351e41d44e51901606260fe4e2e613d50302461edd82114a3b3493032fbda327ec4fc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD540e694a857fbad86ddfd32bd3435b2da
SHA108feaaf921ff71b7361c05e2c67553b1b3598d74
SHA2560d97cb24aba775eea463a5c6d5b52a3c7264700156e5cd8677e888f8412f4d55
SHA5127eaa714eced301b3075ddbe8d0b2bd54a0bfaf5dcca9261022b9970f797e85d5f56416308acd452a8cf058e3218321d4cd41b751191b794833f32a092d858117
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394