Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:44
Behavioral task
behavioral1
Sample
JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe
-
Size
1.3MB
-
MD5
26b8a0b6dab09d833c5cdb44a0d73e5d
-
SHA1
36b385f29fd86f59a3dfb33934f1aaf077b94c12
-
SHA256
b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc
-
SHA512
200ccb05037bae9b1d9bd57523ff06e74cfec56add9e7614abd288cdd4b3aaf4cf5faad76a86db6af802c357ee7e3ae93d29d5ffbfe04af9141c0cddc0e7fffa
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2620 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000700000001944f-9.dat dcrat behavioral1/memory/2760-13-0x0000000001100000-0x0000000001210000-memory.dmp dcrat behavioral1/memory/2504-150-0x00000000011E0000-0x00000000012F0000-memory.dmp dcrat behavioral1/memory/2364-269-0x0000000000200000-0x0000000000310000-memory.dmp dcrat behavioral1/memory/900-329-0x00000000009A0000-0x0000000000AB0000-memory.dmp dcrat behavioral1/memory/1492-389-0x0000000000D60000-0x0000000000E70000-memory.dmp dcrat behavioral1/memory/2736-449-0x0000000001110000-0x0000000001220000-memory.dmp dcrat behavioral1/memory/320-568-0x0000000000170000-0x0000000000280000-memory.dmp dcrat behavioral1/memory/2032-629-0x00000000000F0000-0x0000000000200000-memory.dmp dcrat behavioral1/memory/2172-689-0x0000000000FC0000-0x00000000010D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2556 powershell.exe 2012 powershell.exe 2700 powershell.exe 2692 powershell.exe 2696 powershell.exe 2884 powershell.exe 2796 powershell.exe 2664 powershell.exe 2688 powershell.exe 2744 powershell.exe 2548 powershell.exe 2812 powershell.exe 2704 powershell.exe 2228 powershell.exe 2800 powershell.exe 2588 powershell.exe 2728 powershell.exe 2068 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2760 DllCommonsvc.exe 2504 dwm.exe 1820 dwm.exe 2364 dwm.exe 900 dwm.exe 1492 dwm.exe 2736 dwm.exe 564 dwm.exe 320 dwm.exe 2032 dwm.exe 2172 dwm.exe 1000 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2820 cmd.exe 2820 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 16 raw.githubusercontent.com 19 raw.githubusercontent.com 37 raw.githubusercontent.com 13 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 22 raw.githubusercontent.com 26 raw.githubusercontent.com 30 raw.githubusercontent.com 34 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\es-ES\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Google\CrashReports\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\7-Zip\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Java\jre7\bin\csrss.exe DllCommonsvc.exe File created C:\Program Files\Java\jre7\bin\server\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Google\CrashReports\dwm.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\it-IT\24dbde2999530e DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Java\jre7\bin\server\services.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\dwm.exe DllCommonsvc.exe File created C:\Program Files\Java\csrss.exe DllCommonsvc.exe File created C:\Program Files\Java\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Java\jre7\bin\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\it-IT\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\smss.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\csrss.exe DllCommonsvc.exe File created C:\Windows\Tasks\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\PLA\System\conhost.exe DllCommonsvc.exe File created C:\Windows\PLA\System\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1676 schtasks.exe 2344 schtasks.exe 320 schtasks.exe 1872 schtasks.exe 1352 schtasks.exe 2516 schtasks.exe 2896 schtasks.exe 2456 schtasks.exe 920 schtasks.exe 1348 schtasks.exe 1256 schtasks.exe 588 schtasks.exe 1052 schtasks.exe 2400 schtasks.exe 2452 schtasks.exe 2196 schtasks.exe 2148 schtasks.exe 1592 schtasks.exe 1540 schtasks.exe 3056 schtasks.exe 2900 schtasks.exe 2360 schtasks.exe 2408 schtasks.exe 2852 schtasks.exe 548 schtasks.exe 2208 schtasks.exe 2736 schtasks.exe 1576 schtasks.exe 2920 schtasks.exe 1036 schtasks.exe 2016 schtasks.exe 1652 schtasks.exe 1832 schtasks.exe 2236 schtasks.exe 2112 schtasks.exe 1700 schtasks.exe 1688 schtasks.exe 2392 schtasks.exe 2084 schtasks.exe 1044 schtasks.exe 2476 schtasks.exe 1556 schtasks.exe 1584 schtasks.exe 1732 schtasks.exe 2056 schtasks.exe 1516 schtasks.exe 1616 schtasks.exe 2616 schtasks.exe 2184 schtasks.exe 1520 schtasks.exe 2460 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2760 DllCommonsvc.exe 2760 DllCommonsvc.exe 2760 DllCommonsvc.exe 2760 DllCommonsvc.exe 2760 DllCommonsvc.exe 2704 powershell.exe 2744 powershell.exe 2588 powershell.exe 2692 powershell.exe 2688 powershell.exe 2556 powershell.exe 2068 powershell.exe 2012 powershell.exe 2696 powershell.exe 2796 powershell.exe 2728 powershell.exe 2812 powershell.exe 2548 powershell.exe 2700 powershell.exe 2884 powershell.exe 2664 powershell.exe 2800 powershell.exe 2228 powershell.exe 2504 dwm.exe 1820 dwm.exe 2364 dwm.exe 900 dwm.exe 1492 dwm.exe 2736 dwm.exe 564 dwm.exe 320 dwm.exe 2032 dwm.exe 2172 dwm.exe 1000 dwm.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2760 DllCommonsvc.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2504 dwm.exe Token: SeDebugPrivilege 1820 dwm.exe Token: SeDebugPrivilege 2364 dwm.exe Token: SeDebugPrivilege 900 dwm.exe Token: SeDebugPrivilege 1492 dwm.exe Token: SeDebugPrivilege 2736 dwm.exe Token: SeDebugPrivilege 564 dwm.exe Token: SeDebugPrivilege 320 dwm.exe Token: SeDebugPrivilege 2032 dwm.exe Token: SeDebugPrivilege 2172 dwm.exe Token: SeDebugPrivilege 1000 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2808 2656 JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe 30 PID 2656 wrote to memory of 2808 2656 JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe 30 PID 2656 wrote to memory of 2808 2656 JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe 30 PID 2656 wrote to memory of 2808 2656 JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe 30 PID 2808 wrote to memory of 2820 2808 WScript.exe 31 PID 2808 wrote to memory of 2820 2808 WScript.exe 31 PID 2808 wrote to memory of 2820 2808 WScript.exe 31 PID 2808 wrote to memory of 2820 2808 WScript.exe 31 PID 2820 wrote to memory of 2760 2820 cmd.exe 33 PID 2820 wrote to memory of 2760 2820 cmd.exe 33 PID 2820 wrote to memory of 2760 2820 cmd.exe 33 PID 2820 wrote to memory of 2760 2820 cmd.exe 33 PID 2760 wrote to memory of 2228 2760 DllCommonsvc.exe 86 PID 2760 wrote to memory of 2228 2760 DllCommonsvc.exe 86 PID 2760 wrote to memory of 2228 2760 DllCommonsvc.exe 86 PID 2760 wrote to memory of 2692 2760 DllCommonsvc.exe 87 PID 2760 wrote to memory of 2692 2760 DllCommonsvc.exe 87 PID 2760 wrote to memory of 2692 2760 DllCommonsvc.exe 87 PID 2760 wrote to memory of 2744 2760 DllCommonsvc.exe 88 PID 2760 wrote to memory of 2744 2760 DllCommonsvc.exe 88 PID 2760 wrote to memory of 2744 2760 DllCommonsvc.exe 88 PID 2760 wrote to memory of 2800 2760 DllCommonsvc.exe 90 PID 2760 wrote to memory of 2800 2760 DllCommonsvc.exe 90 PID 2760 wrote to memory of 2800 2760 DllCommonsvc.exe 90 PID 2760 wrote to memory of 2688 2760 DllCommonsvc.exe 91 PID 2760 wrote to memory of 2688 2760 DllCommonsvc.exe 91 PID 2760 wrote to memory of 2688 2760 DllCommonsvc.exe 91 PID 2760 wrote to memory of 2068 2760 DllCommonsvc.exe 93 PID 2760 wrote to memory of 2068 2760 DllCommonsvc.exe 93 PID 2760 wrote to memory of 2068 2760 DllCommonsvc.exe 93 PID 2760 wrote to memory of 2704 2760 DllCommonsvc.exe 94 PID 2760 wrote to memory of 2704 2760 DllCommonsvc.exe 94 PID 2760 wrote to memory of 2704 2760 DllCommonsvc.exe 94 PID 2760 wrote to memory of 2700 2760 DllCommonsvc.exe 96 PID 2760 wrote to memory of 2700 2760 DllCommonsvc.exe 96 PID 2760 wrote to memory of 2700 2760 DllCommonsvc.exe 96 PID 2760 wrote to memory of 2012 2760 DllCommonsvc.exe 97 PID 2760 wrote to memory of 2012 2760 DllCommonsvc.exe 97 PID 2760 wrote to memory of 2012 2760 DllCommonsvc.exe 97 PID 2760 wrote to memory of 2664 2760 DllCommonsvc.exe 98 PID 2760 wrote to memory of 2664 2760 DllCommonsvc.exe 98 PID 2760 wrote to memory of 2664 2760 DllCommonsvc.exe 98 PID 2760 wrote to memory of 2696 2760 DllCommonsvc.exe 99 PID 2760 wrote to memory of 2696 2760 DllCommonsvc.exe 99 PID 2760 wrote to memory of 2696 2760 DllCommonsvc.exe 99 PID 2760 wrote to memory of 2812 2760 DllCommonsvc.exe 100 PID 2760 wrote to memory of 2812 2760 DllCommonsvc.exe 100 PID 2760 wrote to memory of 2812 2760 DllCommonsvc.exe 100 PID 2760 wrote to memory of 2796 2760 DllCommonsvc.exe 101 PID 2760 wrote to memory of 2796 2760 DllCommonsvc.exe 101 PID 2760 wrote to memory of 2796 2760 DllCommonsvc.exe 101 PID 2760 wrote to memory of 2884 2760 DllCommonsvc.exe 102 PID 2760 wrote to memory of 2884 2760 DllCommonsvc.exe 102 PID 2760 wrote to memory of 2884 2760 DllCommonsvc.exe 102 PID 2760 wrote to memory of 2728 2760 DllCommonsvc.exe 103 PID 2760 wrote to memory of 2728 2760 DllCommonsvc.exe 103 PID 2760 wrote to memory of 2728 2760 DllCommonsvc.exe 103 PID 2760 wrote to memory of 2548 2760 DllCommonsvc.exe 104 PID 2760 wrote to memory of 2548 2760 DllCommonsvc.exe 104 PID 2760 wrote to memory of 2548 2760 DllCommonsvc.exe 104 PID 2760 wrote to memory of 2556 2760 DllCommonsvc.exe 105 PID 2760 wrote to memory of 2556 2760 DllCommonsvc.exe 105 PID 2760 wrote to memory of 2556 2760 DllCommonsvc.exe 105 PID 2760 wrote to memory of 2588 2760 DllCommonsvc.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b7dc4228d0789f2e6afc723c40eacbd8ff66a7bf1ab17e2b60190d7f2d0baecc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\es-ES\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\bin\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\bin\server\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\it-IT\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\System\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iulVv7DKji.bat"5⤵PID:1364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1772
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GzuRWOxc20.bat"7⤵PID:956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2928
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hD3D8PLBZ9.bat"9⤵PID:1824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2568
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\asjVMp8zxr.bat"11⤵PID:2308
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2216
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j2qd1ZwTnL.bat"13⤵PID:1608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2600
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a1rZrAbBst.bat"15⤵PID:2476
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3016
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"17⤵PID:2860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1556
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat"19⤵PID:2832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:624
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pI0EcicZAo.bat"21⤵PID:600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2508
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat"23⤵PID:484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2576
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"25⤵PID:2512
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2636
-
-
C:\Program Files (x86)\Google\CrashReports\dwm.exe"C:\Program Files (x86)\Google\CrashReports\dwm.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\uninstall\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\uninstall\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\es-ES\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre7\bin\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre7\bin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Tasks\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Tasks\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Tasks\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre7\bin\server\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\server\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre7\bin\server\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\it-IT\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\it-IT\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\it-IT\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\System\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\PLA\System\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\System\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\7-Zip\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5807c7a6345ee8ea5634e28352f47f319
SHA15c83745d82a3fdafbf1fd70c0c7da9f0bb9824ef
SHA256bf1a7c0a67701eb16eca52dbcc7c2056a19f3e3b54d76be63c1b82bc1cdb4828
SHA512830cc9f36059f0a0a688255d7f451336477c57ba651c0fcf56290d8e5b3b58e318ecbf711542b3e58cbfc5b9fb1aa31ae68fdbfc186fb805bd53f9070f10dae3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54ffd7f752072a587e442381f6d8048d1
SHA1f4cf4c6cf143719bafd7d5624c95d149c716516f
SHA256f4a12113787a47914dbe6e865dc206db6539029a1b2eae41081d0ce6e5798fab
SHA512b1b8366164d1f2c4f400eb5dd48a6b687d2aaa4d7a8f68653e6e6098069f711f02f575a1e4f35ef18f7469c9c049535b34c202c8547c20c065dac2ebf71643a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52a36127974ff84f765281f794ed05e1b
SHA17de437eeebbacd52270bbd6561143ab316940548
SHA2569c8d20136b02dfeb9a4abc8fd62a7ef93e84d03e49869ee0b38de1464117a1fb
SHA51294c8b43f04e1dbfeced80641683e32a7c5a1ea8d228606e732eaf0fab76c1ffc1f1421a89721237996aa3429e2799ef3ae17c0bb164452433f0fd601c757c7f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e2fb43831e9ceaba938bbb0e8abfa2e
SHA136b44d97ba9ef9372bc8db114eaaf3b73238d09c
SHA25606593ec6a7d8b7d997fa21d0f5731bd5bf50c0efbb1415a262cadfb6ccc4cf8c
SHA512402a9b89597e91c3f1085062654e57bc05548391606119f667c3ce9c99bb22682347bf01f3b7bde09bdf560060b2f18dbd47d045c75a1016e99965df707090e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0bac94291528c251cdec0b8e868a99c
SHA1d35d087ab1da43d82bbc7be5a0e43c3d71bd4469
SHA2560f975f6801541170ea5c0ca1c08426dfc630d6cca13ddfd3b9ed7391681d9170
SHA512349d87d2a1a8fa45208629455a48351e33feeb76fce8238c0796d77c538f4c2c8c0b058abe83c92140e77dae7c15eec2b58ef69d50d173fd28908cd791fd161c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533aea624f1a6c4e3b867e17f940279a0
SHA14084d75dd55d4aa06a8ace8182b46047bb37f640
SHA256bfa343f89a4e99e958d4d19650f7b44f41284a7072d2ec41c2808c3b8c440e33
SHA512c7246653d3936db90edde559d33350a9990172c4ed0a7cc9744b8313d9738861a165342276ab867d89fb747b9eccbda7cadc99714dcd4060c33f117225014a46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cd502af6876d609e299edabdd285aa50
SHA100573cdb945130b921e0cd29ced9e83eb4fcd0d8
SHA25639e2b63ad6a96c5082e6ba8ef5557f6ac8e03106567bc5b06c1f9fd227ee8278
SHA512d530d468ad9c309b321954c53d912001f0e3cf74262661c6b07897ee42837010e6dd54dba76c1d44723590caddf67491c35430d7c6786ced0386c2fa4642aa49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b0bbce192f140da5a5dc8332ced17617
SHA1da9011130d1d92a380eef8d5c7e29ab68f67c7df
SHA2560dcc4d32a317de37d07b45dbaf5810e7a80a81ae93531efd47f17f99635abdfd
SHA5129d5ead7492b7e8ed0226f472adab07e9a308dfc58edc9ea7937248bc67757af886246258bf546fe135c58f914a2ccb16b49ded7d070ae8c68852503f20b9b8e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a2a80b8addfd3e72827073cdc34b1c9
SHA19172931eda5c7dccadbf8b12ac8141da90437d1f
SHA256b97af4ec9aab8dd6c3bfcf5e64af76a9b305adbe400dd524800224535769e4b3
SHA512b4e8d31895672683f0c81d986f0c7e187da16c14f2c287dfde71d5e7d6c3b11aecd1a56169c1b54db7df3bf521cec432b2f8280ca8558dc4325d2cc3c9450769
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
215B
MD5be900e1099305f79791f33c44fd45402
SHA1601093b59ac6e8d2b2f1f6176cdb62020378f6f6
SHA25611218c53911b9655dadda29b8b7640dfa3df13a0d7dfae52e551227abc8c8ff6
SHA512567d7f1b5bdf8f3e6418c1cb65e0584a7b1a4b4c9d2cfc08b26dd1bba2c9ada6c736548a53d9928c94afbf7d959d57f0fe046f6aa5ee97dca8b674dec85e56c6
-
Filesize
215B
MD570674d70412d4f489f526bdef73481cd
SHA1edcb9746f6a4f6aa0d3d596b2a9ca69159f285be
SHA2561594e0efd9a43a44f6174e05b0aa36850ca7071230f6b4f17ffd94997f200ef1
SHA512166090ecd1eaecaf3be0fe0b818678ea4d4c08ef61793e332ee419b4bb204116649f3afd5d6b6dfced52c03843633453141b3b5a0b83a6993f3923054099f193
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
215B
MD5e8b29461b67103aedc4167b11f7d6be6
SHA13701018c820917eac48099ee4a8ed35866af2f50
SHA2562e3cd64dc7e7c2a3b795be86d335c0fa6cbfebb53aa866f2bbed3d2befb70b04
SHA51231fa1c04fe49d789d2325b17162c09fe11fba38ad3b10efcc032c1ba22fc19795a1771a300b08d41cabf47b639479c6b4eaf1a3c212103f3a916c08ed6ee9e8b
-
Filesize
215B
MD5ecf262493c3c0868fb636632f94f255e
SHA124643157ee939a88e972f74487f3ee9065a78b62
SHA256473e4f325a6d0af19f3b2613fd8d6c761c54cce14a7351602407a3be4982ddb9
SHA5123b6999b257ce3f64b94a5efc2f5cb92b99250019ec3228cc410055826699174a4d6121c7d8584f84515e1dbf12ffca137c4e3ac3790c8ef56ff50540e40d2cd9
-
Filesize
215B
MD53373fa2f404a5b0257943c1381ecf6d7
SHA13e7c61fd5a61ba006bc2834491aea30cba36fbbb
SHA256a2183bbe74b96e695450a89d0cb3d6f9747352a01e37f0e3718b783dd97c9b78
SHA512b63c0216e9b51d203cb2746e4b74a29c95a0e7569c707ee93b45c8adabd6df7060026c2bb43182394aea5a78d4b68aded1f9d45fc55577562301b8f2247b59f0
-
Filesize
215B
MD5fba4333a4f1ce69f0b1e3a61dbf9b5b6
SHA1a52ec11abfd47b6bb262daa93a002954f338fab2
SHA25690418d8acc4ddaec53d4b89307291b89b0a0f65d4d29dc38da3d7eed4503b857
SHA5122fa890f85b9f7109a7c94376add4368670a5c60a1a884ac08f35ff6f220e3fb35099af761b0f18d3f2f820e4f638e39514b6f8237bc63e4b912db9e8ddb01350
-
Filesize
215B
MD54307c1d9e8198c37199d9be948d78ebe
SHA1ba4a2c8e02c4fad2d79408385b545b41b14acd7a
SHA2565c4a0f01c7b0ffcc4b73d0abdd35df00cb9da6a2356ef6e8640e2f674ec4055f
SHA512d084b50260f0dac7f24274f5a2f3daa0deb5921c71e0587783a99fa08bf88b1bb681f025b6c1022696936f33c0a438c3a80754a30b5d810c18cee1ba4c6cf068
-
Filesize
215B
MD59b66b2928af72861e40814089f1b2bbf
SHA15336bdbec9df50cac1ee0a01c89df630edc7f3c7
SHA256c2354555efeb9860e4d0b0af51ea2d5755691289c37a2b36f21d3fb2dc0d7eb6
SHA512de88eb70482390832956010b23e4cda4274a7afe5d8e364d1625a8e117d2eb77dad2316e0e7e1ba8681f7b1408b4715518197815fc8210fadfbf7aae4520f04b
-
Filesize
215B
MD575172e65e0137c98409a5103c0d69c0a
SHA183e8c36c8b071b15d77b93cc5a896200b65b4a3b
SHA25656a3b1d3cdc07d8c27bc89d244881b1609397c71783159f9504c6c78c0e89887
SHA51250b9a5782f230ff0b208dfe194a95e31d11b45cf0791169f6cd452f43b8b548a6a3c3743a08c917175bac64729ff17e879b8769ce2e40e5d6b4ff3cc4a32d356
-
Filesize
215B
MD50381bee378cfbd8b0ba0b2f5a04fc4f4
SHA1a9c014b0952ae8c61ef2b1f60509cd9a4ce256db
SHA2567fd44bb0817050c99b04a749b306ced5cb982547dfb9a27f4a2abcd2e1d46576
SHA51291318e360684b4a9a3f3f9edf772cd0599269615785228475d12b20e59be3deb692ce0dddf4f5f6d7ae7e1dee8c5d7a6bac8c06365ab8cb92d0256ab36e39e12
-
Filesize
215B
MD526b7e874236b5869d0cf97c3c247bf00
SHA1b19c6ef036048d2b9dd2a4616100d85e56342e9c
SHA256c227eee0ab7686285db21b8d6541d9fa716381230748e526a90338676c4a35e9
SHA51257d104b5e13f8119f61c1a64e719380ec2d24ca50dd3036e7a353b491ada220c0595cd5605c32c6c6d3ca2c041dfe9ed2691b7cadf6e2b69ecc243cf2676c228
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD586c8afcc56ae5fa5965eda64a4a776bc
SHA156996805f6f9a53d253763c078bbf26357a75f24
SHA2564fa02131ce21336db25be769fb4d68993299ffe6a417b72000a7512605419173
SHA512104cbae8d700cf147cc76f00851b22d729ee3ccec7cd2db18291038f932822f4ed9df4b12c0c24e9dcc3fe31d956d24e2fb1be4183b453a3e0651abea3aedef2
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394