Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 16:32
Behavioral task
behavioral1
Sample
158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe
Resource
win10v2004-20241007-en
General
-
Target
158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe
-
Size
1.3MB
-
MD5
a704fb8bd3a60819d89e7a2aecfc98c0
-
SHA1
45329a59265e2bd0d525c1a942e8a2ebe27d677f
-
SHA256
158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734
-
SHA512
0d9edb9f0a0223ba814fcf8929acad60ce491d1da9876710bc4ddc3da15bb166c4ad96501797d62414fd65d5d29317733df83c880b156c2b91ec04ce704c04b2
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2900 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2900 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0009000000016cfc-12.dat dcrat behavioral1/memory/2848-13-0x0000000000370000-0x0000000000480000-memory.dmp dcrat behavioral1/memory/1716-56-0x0000000001140000-0x0000000001250000-memory.dmp dcrat behavioral1/memory/1724-200-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat behavioral1/memory/2104-260-0x00000000001B0000-0x00000000002C0000-memory.dmp dcrat behavioral1/memory/2400-320-0x0000000001330000-0x0000000001440000-memory.dmp dcrat behavioral1/memory/1736-619-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1708 powershell.exe 2016 powershell.exe 2384 powershell.exe 2316 powershell.exe 1592 powershell.exe 2544 powershell.exe 2108 powershell.exe 1880 powershell.exe 1812 powershell.exe 2104 powershell.exe 1688 powershell.exe 1916 powershell.exe 2356 powershell.exe 2144 powershell.exe 2100 powershell.exe 2388 powershell.exe 2400 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2848 DllCommonsvc.exe 1716 conhost.exe 1724 conhost.exe 2104 conhost.exe 2400 conhost.exe 576 conhost.exe 2716 conhost.exe 1796 conhost.exe 272 conhost.exe 1560 conhost.exe 1736 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2716 cmd.exe 2716 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 35 raw.githubusercontent.com 12 raw.githubusercontent.com 28 raw.githubusercontent.com 9 raw.githubusercontent.com 15 raw.githubusercontent.com 18 raw.githubusercontent.com 21 raw.githubusercontent.com 25 raw.githubusercontent.com 32 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\fr-FR\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\fr-FR\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\services.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Skins\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Skins\6cb0b6c459d5d3 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\DigitalLocker\it-IT\lsass.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\it-IT\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\Globalization\MCT\MCT-CA\smss.exe DllCommonsvc.exe File created C:\Windows\Globalization\MCT\MCT-CA\69ddcba757bf72 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1276 schtasks.exe 1624 schtasks.exe 1468 schtasks.exe 2940 schtasks.exe 1272 schtasks.exe 680 schtasks.exe 1072 schtasks.exe 1900 schtasks.exe 1792 schtasks.exe 3008 schtasks.exe 2700 schtasks.exe 376 schtasks.exe 2652 schtasks.exe 984 schtasks.exe 2932 schtasks.exe 2956 schtasks.exe 1424 schtasks.exe 2084 schtasks.exe 1972 schtasks.exe 308 schtasks.exe 2272 schtasks.exe 2028 schtasks.exe 2488 schtasks.exe 2476 schtasks.exe 2772 schtasks.exe 2668 schtasks.exe 2776 schtasks.exe 1148 schtasks.exe 1076 schtasks.exe 2520 schtasks.exe 2628 schtasks.exe 2780 schtasks.exe 1700 schtasks.exe 1788 schtasks.exe 1668 schtasks.exe 2788 schtasks.exe 2012 schtasks.exe 1784 schtasks.exe 2180 schtasks.exe 2072 schtasks.exe 1292 schtasks.exe 1852 schtasks.exe 1892 schtasks.exe 1712 schtasks.exe 2944 schtasks.exe 2416 schtasks.exe 900 schtasks.exe 2148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2848 DllCommonsvc.exe 1716 conhost.exe 1916 powershell.exe 1708 powershell.exe 2016 powershell.exe 1688 powershell.exe 2400 powershell.exe 2108 powershell.exe 1880 powershell.exe 2544 powershell.exe 1592 powershell.exe 2144 powershell.exe 2316 powershell.exe 2388 powershell.exe 2104 powershell.exe 2356 powershell.exe 1812 powershell.exe 2100 powershell.exe 2384 powershell.exe 1724 conhost.exe 2104 conhost.exe 2400 conhost.exe 576 conhost.exe 2716 conhost.exe 1796 conhost.exe 272 conhost.exe 1736 conhost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2848 DllCommonsvc.exe Token: SeDebugPrivilege 1716 conhost.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1724 conhost.exe Token: SeDebugPrivilege 2104 conhost.exe Token: SeDebugPrivilege 2400 conhost.exe Token: SeDebugPrivilege 576 conhost.exe Token: SeDebugPrivilege 2716 conhost.exe Token: SeDebugPrivilege 1796 conhost.exe Token: SeDebugPrivilege 272 conhost.exe Token: SeDebugPrivilege 1736 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2572 1916 158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe 30 PID 1916 wrote to memory of 2572 1916 158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe 30 PID 1916 wrote to memory of 2572 1916 158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe 30 PID 1916 wrote to memory of 2572 1916 158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe 30 PID 2572 wrote to memory of 2716 2572 WScript.exe 31 PID 2572 wrote to memory of 2716 2572 WScript.exe 31 PID 2572 wrote to memory of 2716 2572 WScript.exe 31 PID 2572 wrote to memory of 2716 2572 WScript.exe 31 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2716 wrote to memory of 2848 2716 cmd.exe 33 PID 2848 wrote to memory of 2144 2848 DllCommonsvc.exe 83 PID 2848 wrote to memory of 2144 2848 DllCommonsvc.exe 83 PID 2848 wrote to memory of 2144 2848 DllCommonsvc.exe 83 PID 2848 wrote to memory of 1880 2848 DllCommonsvc.exe 84 PID 2848 wrote to memory of 1880 2848 DllCommonsvc.exe 84 PID 2848 wrote to memory of 1880 2848 DllCommonsvc.exe 84 PID 2848 wrote to memory of 1812 2848 DllCommonsvc.exe 85 PID 2848 wrote to memory of 1812 2848 DllCommonsvc.exe 85 PID 2848 wrote to memory of 1812 2848 DllCommonsvc.exe 85 PID 2848 wrote to memory of 1592 2848 DllCommonsvc.exe 86 PID 2848 wrote to memory of 1592 2848 DllCommonsvc.exe 86 PID 2848 wrote to memory of 1592 2848 DllCommonsvc.exe 86 PID 2848 wrote to memory of 2016 2848 DllCommonsvc.exe 87 PID 2848 wrote to memory of 2016 2848 DllCommonsvc.exe 87 PID 2848 wrote to memory of 2016 2848 DllCommonsvc.exe 87 PID 2848 wrote to memory of 1708 2848 DllCommonsvc.exe 88 PID 2848 wrote to memory of 1708 2848 DllCommonsvc.exe 88 PID 2848 wrote to memory of 1708 2848 DllCommonsvc.exe 88 PID 2848 wrote to memory of 2100 2848 DllCommonsvc.exe 89 PID 2848 wrote to memory of 2100 2848 DllCommonsvc.exe 89 PID 2848 wrote to memory of 2100 2848 DllCommonsvc.exe 89 PID 2848 wrote to memory of 2104 2848 DllCommonsvc.exe 90 PID 2848 wrote to memory of 2104 2848 DllCommonsvc.exe 90 PID 2848 wrote to memory of 2104 2848 DllCommonsvc.exe 90 PID 2848 wrote to memory of 2544 2848 DllCommonsvc.exe 91 PID 2848 wrote to memory of 2544 2848 DllCommonsvc.exe 91 PID 2848 wrote to memory of 2544 2848 DllCommonsvc.exe 91 PID 2848 wrote to memory of 2108 2848 DllCommonsvc.exe 92 PID 2848 wrote to memory of 2108 2848 DllCommonsvc.exe 92 PID 2848 wrote to memory of 2108 2848 DllCommonsvc.exe 92 PID 2848 wrote to memory of 2384 2848 DllCommonsvc.exe 93 PID 2848 wrote to memory of 2384 2848 DllCommonsvc.exe 93 PID 2848 wrote to memory of 2384 2848 DllCommonsvc.exe 93 PID 2848 wrote to memory of 2388 2848 DllCommonsvc.exe 94 PID 2848 wrote to memory of 2388 2848 DllCommonsvc.exe 94 PID 2848 wrote to memory of 2388 2848 DllCommonsvc.exe 94 PID 2848 wrote to memory of 1688 2848 DllCommonsvc.exe 95 PID 2848 wrote to memory of 1688 2848 DllCommonsvc.exe 95 PID 2848 wrote to memory of 1688 2848 DllCommonsvc.exe 95 PID 2848 wrote to memory of 2400 2848 DllCommonsvc.exe 96 PID 2848 wrote to memory of 2400 2848 DllCommonsvc.exe 96 PID 2848 wrote to memory of 2400 2848 DllCommonsvc.exe 96 PID 2848 wrote to memory of 1916 2848 DllCommonsvc.exe 97 PID 2848 wrote to memory of 1916 2848 DllCommonsvc.exe 97 PID 2848 wrote to memory of 1916 2848 DllCommonsvc.exe 97 PID 2848 wrote to memory of 2356 2848 DllCommonsvc.exe 98 PID 2848 wrote to memory of 2356 2848 DllCommonsvc.exe 98 PID 2848 wrote to memory of 2356 2848 DllCommonsvc.exe 98 PID 2848 wrote to memory of 2316 2848 DllCommonsvc.exe 99 PID 2848 wrote to memory of 2316 2848 DllCommonsvc.exe 99 PID 2848 wrote to memory of 2316 2848 DllCommonsvc.exe 99 PID 2848 wrote to memory of 1716 2848 DllCommonsvc.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe"C:\Users\Admin\AppData\Local\Temp\158b5e0bdfbaaf7b766145763cee226f9d92d2f580f7dd73c13874171e246734N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\fr-FR\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Skins\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\it-IT\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\MCT\MCT-CA\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PJw82jcrZC.bat"6⤵PID:2436
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1920
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiHtiEmsSK.bat"8⤵PID:2640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:852
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PX74P8KQcP.bat"10⤵PID:864
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2856
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"12⤵PID:1548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1300
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I1IMKnnpZ2.bat"14⤵PID:1780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1180
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VbZulfStaN.bat"16⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1688
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j95GpUP4tv.bat"18⤵PID:1524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1852
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sPXGbYzrvf.bat"20⤵PID:2572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:548
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"21⤵
- Executes dropped EXE
PID:1560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iIDKKqsGny.bat"22⤵PID:2544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1604
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"24⤵PID:280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1644
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\fr-FR\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\fr-FR\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\fr-FR\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Desktop\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Skins\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Desktop\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Desktop\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\it-IT\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\Globalization\MCT\MCT-CA\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Globalization\MCT\MCT-CA\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\MCT\MCT-CA\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c4d83773db056bc3820ca59815dadd06
SHA1a3f2a84fa332f1083f9f2b35fcf9f6d0fbf4d618
SHA256195645a3470e78ff1f1aa30b2e4f1872d603ef2c98076e5024aff84418a8dc81
SHA512f293bfdade5ed2280a216cdc87941da1040baf51e732681f8bbbf2754a5cb6b675c4adcbc79a15a6e1529804550e983b85281181df4f7cb0b057cf0a14e42f56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524d73cb6ad1abc0993f323afd7aec0b3
SHA19fa43c0af51b9798834ab5c4af72502fcba0a89b
SHA2567df8e0cb050dd85ae7c0d2771fc7d3687cc819db6c56d6a4abd7e4348428e7bd
SHA5123b8d1a78227c2156b85b96c4978305e94b11602d4bc4351ef576f990b6b2643e642b18ecc7d3267ee855c43ece1708655276c8a6070a123815ddbdae36c00318
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54456ee265c0211d6915ec2e6efeb05a3
SHA1e09125e1c4c6a6f71d20a6cda31c7fb1e8c49b23
SHA25682c82d4270cbafc16518b91963b48b2c1426ef51b81f56806386ab6b3d0e3a51
SHA512d2f66c5372fd75b9913e5022d087e59ec4a05cd2ccda387b807cddd56198a0e7307bb3c978a1fd16e11e921330b03651e0f09fbe132ffa9589fe459d30b082d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553a558c2a2807c6081b441af1073aaaf
SHA11a9de27d535c44f0c2d7469036358896d97272ae
SHA2569310d13a6424a0b3301537bccf3c3fefc991ef84ebf26b18e9bcbfb1a3967c02
SHA51296d1592cad349ba4a53bd55f7fc6cf13d2af687b5e29b06ce16eada3109e27844cb2dc78271867fc076ee9815a6eda212e406522f17df1f8532c566393af5338
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0e5df65d55969d71a63b2fca1b5317e
SHA1b5978e0c348a46acbd7aecab2686139d9d973a18
SHA2562d4d7a31ff7231617b93b29f7136d191f595d0b8464fa9bdd1c8396054fbfbae
SHA5126a1502e7a021e4fb0954092e29ae963116ea6f1199e2e0d4b69aa140136fe9ad1537a482f5a339e5ba732611b7842a013ca7905d9e6cceb19542b2a7c43a85b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fdfd0004ec9ee5fbf10f7586b15ef3a0
SHA15bda2bfc4245978d8bf5c0a8349e2ad27aa2ecb4
SHA256500e8d8df021b1240b0c99706b0978ec2a57e6b4aa615e4bed24eab5a6b69b07
SHA512e8b48b5d82edb25644b6f7f8f67c1bc9cc3727a954bbf1403700ed1efb218cf3abdd4bea5d6641a8b495142f0ab2cfbcdbcc2c6338cc9b9fd482ab0f2af8b35e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5141b48696d4c9344a41c2e6c251387f1
SHA1edef6985824c31a03cd133f6ab22dd4d0832ad21
SHA256c2ae6469a8bd2f7009ec5a305217dc1688693518f9c50babe51942330b9ec342
SHA512607a471fbd659d9b59a458b698c2459af7de25069a6ba071d7b652aaa55af57d1d17670e4151d5c85fbaed1173530da1d10df5d4b239b6b867c60136d1dad82f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c1101a8bf2d08f63020b1588b31a278
SHA10d5e5daf66e5b50c248bbb67f72b48a6135405e9
SHA256d15010d46fdfe567483fa05db7d4be399d4371b22684dafbad2b5127185ba4fe
SHA512a27d55dde26496d424fac620dd7e3dccf50bab9e0235414eecacd16a27289f338288669d3f2ce153bf912946e709f7630197408ae319a9f1bde097b233571425
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
194B
MD5637dd5adab4d2a5c1c78aa21ba926c8b
SHA1c9aa64bd3c7768f1d7f3f40f3a041326d1ddd95c
SHA256a6dd0a01e8872e9869abb9122ee893b943882d0e073a991d8e8bd50b21ce2b73
SHA5121273cf6ae2d5e1a613ac4756b522fa7ceefb328636ef9d72bd6166b78a993eb973064ab0842249b27896cf4c23bbd6e1c7017ec97952e51ad995b5e4ec917f36
-
Filesize
194B
MD5800b6d13d25c603b4acfe55e0a6faebd
SHA10d8ecb1b9b908591b456f2b2a169a9c07c0c142c
SHA25613072d923d58cf33152f6243748401ffe8fd203b90947a813f1bdd2714ae70e1
SHA512add7b4ad273effb0c70b5a4f9132c80e9ea7bf4b8733307b6c4d50459f5bcfc14bbd0cfa8696013b9fef33678c1c66ee8eee92694200da3d5b0d70968c96b34c
-
Filesize
194B
MD5687f37e20318b3ec253d1070ecc9a5e3
SHA16109f12d4b9a7fe1f3904e5124b59fdf6621d4fa
SHA25660c4d354a50fa2cadfcf371a3c07a5b20341751226cb62b6019d2717c7b97292
SHA512a7928cd4ef4493463a63ce12fc0f14df1e7914581fe3ce585f3443e0f2538ce6a8dc47bcb74b1be05b4c32f0a9d83a8345bca541ce2f92c37bdf2279d67ad6d7
-
Filesize
194B
MD55a38282192c3859b828f92dc131deb81
SHA1cf26e5947ded3507b1f8395310463af01420d8ce
SHA256c18ad2e034b707f5b0e38347d6becb6d1e5e6c474607d4fc9d6c555c5e141ecf
SHA512bbe8db5038d127a315574fa16fc493e98bf133969fe0f524b105f7bfed178e1cda64d9a59eb1ad23ad88a95dd455ae4a85fb18122ebe14f7c60fb273d4af4279
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
194B
MD5ef9861845305cb4e32a6870956dddb45
SHA1f6de3b05a41b736308e4cf638d5b9c19387dbd13
SHA256d63ff91e97efdef133788b26e1c56f6b8feaa17f6875ad3cdd53d7223a9470a2
SHA512c90f4240c5feb795293bb482ebe4cfc1bd4a0c8b90e654477cd7c2784b1302e045d8e5e1153e5add035617e3068b61f594078313b95303b1d4c29d582918b262
-
Filesize
194B
MD55e415de9e584ce38fd1daefda555a472
SHA10d652cf6dfdc4ee1ba18a4c1e3f9fd0ae52898b4
SHA2569ae76ae324d8ac054cede90d72bc876d3f53fc390a5bcd7985d5741d5089070a
SHA51200c4cc6ab3653288c2bff0229b9a0c32193e022c8d85e0e25804bbafd8f08bfb210e0c23acabee8ca78fbac26b6a70179a4edb6a083cb4871af10cd8d07ec98b
-
Filesize
194B
MD5905e2b4ee4ab777b92dba4539a91b985
SHA1c720a0512acccff49c094a88eb17ffe7c09bcff6
SHA256ed99588902f8d51a5bbb9c2d470f66deb3e0855a58496a21fd40b7e5b9c80f9b
SHA512e4b8329b46c4f8df33d97ecb1c930bdeb3033c2ff2d904dd0d6834fca0e4fd71b9f74fe31f775ff506a383fa3be5d217cacaf5aedcded3bd5578af1a67daee8e
-
Filesize
194B
MD58f5efc44380111ee038e4619d10b3a14
SHA14d23ded413fdca24c07fd79116ef2dde01126c7a
SHA2564ad8e9fe2c7cfde4b320b6dfb06623541604e97203fddabb26e2413e5e47b74a
SHA512948c064d58613ac85ce22241d6047c94b38850a660506e814ea4961da40e8f2278d2827e58a090a90950668519a9b2018477720e149033b2583d59ed94e7e159
-
Filesize
194B
MD50406b1ff25cd34a6e2ab22d9c0d1958c
SHA1c2961a67d94a73ebd2786438de5f08297e37d052
SHA256a4fd845d1bd6c860531152e92c3cb3c443a1266aa56349a99f6b74956bc8ec4a
SHA51225983c15681ee7060e9925342d2c40e28b97fa092ab56f5d79e7129d1262820ff0391981e3d563afd1e7c58ddde9b7ad77323a94bf60e3aba344fb030b07a143
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eabad67c4e4d0e88dd074c1a1b426b8e
SHA14f4ff67fd5125b3addeaf293e0e3eddb77772246
SHA2566c0ac00a997382e42b612f164049bc95671b28e9cacd2e1ea6257ac6bbe24508
SHA5123c378363a0b302b8f22b55fafcc8cc3ee34c1f83d52af5f49fd9fa58b9c34e0f9924aa954854420372a1bcafc6db363a24a82ec53259f8ac02f0c447d860b987
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478