Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:23
Behavioral task
behavioral1
Sample
JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe
-
Size
1.3MB
-
MD5
05b2fef666e91412f08a3672ed965179
-
SHA1
0bd29b3f4f4e756f1a10b4be551e407175bd3514
-
SHA256
8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c
-
SHA512
35e5218c0f1345f75bb74a936a6dd07199aa40d6b338b88ff99739a47a0f86923dfb2ff0595b888112877788769188c1262b5610317b427425f7c4221bfe9907
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2512 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2512 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016d69-10.dat dcrat behavioral1/memory/2532-13-0x0000000000880000-0x0000000000990000-memory.dmp dcrat behavioral1/memory/864-150-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat behavioral1/memory/1604-210-0x0000000000900000-0x0000000000A10000-memory.dmp dcrat behavioral1/memory/2216-270-0x0000000000E40000-0x0000000000F50000-memory.dmp dcrat behavioral1/memory/1356-507-0x00000000002C0000-0x00000000003D0000-memory.dmp dcrat behavioral1/memory/2600-568-0x00000000010F0000-0x0000000001200000-memory.dmp dcrat behavioral1/memory/2452-628-0x00000000012D0000-0x00000000013E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 516 powershell.exe 2152 powershell.exe 2632 powershell.exe 2496 powershell.exe 2868 powershell.exe 3008 powershell.exe 3056 powershell.exe 2824 powershell.exe 2820 powershell.exe 2192 powershell.exe 2928 powershell.exe 2684 powershell.exe 2784 powershell.exe 1708 powershell.exe 2488 powershell.exe 2660 powershell.exe 2316 powershell.exe 1528 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2532 DllCommonsvc.exe 864 csrss.exe 1604 csrss.exe 2216 csrss.exe 2376 csrss.exe 1648 csrss.exe 2432 csrss.exe 1356 csrss.exe 2600 csrss.exe 2452 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2864 cmd.exe 2864 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 30 raw.githubusercontent.com 34 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\conhost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\a76d7bf15d8370 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\servicing\ja-JP\System.exe DllCommonsvc.exe File created C:\Windows\ja-JP\OSPPSVC.exe DllCommonsvc.exe File created C:\Windows\ja-JP\1610b97d3ab4a7 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2444 schtasks.exe 1600 schtasks.exe 2672 schtasks.exe 2968 schtasks.exe 1980 schtasks.exe 1352 schtasks.exe 1016 schtasks.exe 1216 schtasks.exe 2024 schtasks.exe 2268 schtasks.exe 640 schtasks.exe 2564 schtasks.exe 2364 schtasks.exe 3020 schtasks.exe 2424 schtasks.exe 1596 schtasks.exe 2188 schtasks.exe 1996 schtasks.exe 1788 schtasks.exe 864 schtasks.exe 2728 schtasks.exe 2720 schtasks.exe 1460 schtasks.exe 2416 schtasks.exe 2484 schtasks.exe 1728 schtasks.exe 2456 schtasks.exe 2616 schtasks.exe 2912 schtasks.exe 3036 schtasks.exe 2748 schtasks.exe 692 schtasks.exe 1492 schtasks.exe 1648 schtasks.exe 3040 schtasks.exe 1284 schtasks.exe 988 schtasks.exe 2116 schtasks.exe 2568 schtasks.exe 2780 schtasks.exe 1956 schtasks.exe 2988 schtasks.exe 1612 schtasks.exe 2088 schtasks.exe 2320 schtasks.exe 1620 schtasks.exe 2700 schtasks.exe 2028 schtasks.exe 2776 schtasks.exe 1884 schtasks.exe 772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2532 DllCommonsvc.exe 2532 DllCommonsvc.exe 2532 DllCommonsvc.exe 2532 DllCommonsvc.exe 2532 DllCommonsvc.exe 2316 powershell.exe 2192 powershell.exe 3008 powershell.exe 1528 powershell.exe 2784 powershell.exe 2660 powershell.exe 2928 powershell.exe 2152 powershell.exe 1708 powershell.exe 2868 powershell.exe 516 powershell.exe 2684 powershell.exe 3056 powershell.exe 2820 powershell.exe 2632 powershell.exe 2824 powershell.exe 2496 powershell.exe 2488 powershell.exe 864 csrss.exe 1604 csrss.exe 2216 csrss.exe 2376 csrss.exe 1648 csrss.exe 2432 csrss.exe 1356 csrss.exe 2600 csrss.exe 2452 csrss.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2532 DllCommonsvc.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 864 csrss.exe Token: SeDebugPrivilege 1604 csrss.exe Token: SeDebugPrivilege 2216 csrss.exe Token: SeDebugPrivilege 2376 csrss.exe Token: SeDebugPrivilege 1648 csrss.exe Token: SeDebugPrivilege 2432 csrss.exe Token: SeDebugPrivilege 1356 csrss.exe Token: SeDebugPrivilege 2600 csrss.exe Token: SeDebugPrivilege 2452 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2188 wrote to memory of 1760 2188 JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe 30 PID 2188 wrote to memory of 1760 2188 JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe 30 PID 2188 wrote to memory of 1760 2188 JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe 30 PID 2188 wrote to memory of 1760 2188 JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe 30 PID 1760 wrote to memory of 2864 1760 WScript.exe 32 PID 1760 wrote to memory of 2864 1760 WScript.exe 32 PID 1760 wrote to memory of 2864 1760 WScript.exe 32 PID 1760 wrote to memory of 2864 1760 WScript.exe 32 PID 2864 wrote to memory of 2532 2864 cmd.exe 34 PID 2864 wrote to memory of 2532 2864 cmd.exe 34 PID 2864 wrote to memory of 2532 2864 cmd.exe 34 PID 2864 wrote to memory of 2532 2864 cmd.exe 34 PID 2532 wrote to memory of 1708 2532 DllCommonsvc.exe 87 PID 2532 wrote to memory of 1708 2532 DllCommonsvc.exe 87 PID 2532 wrote to memory of 1708 2532 DllCommonsvc.exe 87 PID 2532 wrote to memory of 2632 2532 DllCommonsvc.exe 88 PID 2532 wrote to memory of 2632 2532 DllCommonsvc.exe 88 PID 2532 wrote to memory of 2632 2532 DllCommonsvc.exe 88 PID 2532 wrote to memory of 2152 2532 DllCommonsvc.exe 89 PID 2532 wrote to memory of 2152 2532 DllCommonsvc.exe 89 PID 2532 wrote to memory of 2152 2532 DllCommonsvc.exe 89 PID 2532 wrote to memory of 516 2532 DllCommonsvc.exe 90 PID 2532 wrote to memory of 516 2532 DllCommonsvc.exe 90 PID 2532 wrote to memory of 516 2532 DllCommonsvc.exe 90 PID 2532 wrote to memory of 2488 2532 DllCommonsvc.exe 91 PID 2532 wrote to memory of 2488 2532 DllCommonsvc.exe 91 PID 2532 wrote to memory of 2488 2532 DllCommonsvc.exe 91 PID 2532 wrote to memory of 2820 2532 DllCommonsvc.exe 92 PID 2532 wrote to memory of 2820 2532 DllCommonsvc.exe 92 PID 2532 wrote to memory of 2820 2532 DllCommonsvc.exe 92 PID 2532 wrote to memory of 2824 2532 DllCommonsvc.exe 93 PID 2532 wrote to memory of 2824 2532 DllCommonsvc.exe 93 PID 2532 wrote to memory of 2824 2532 DllCommonsvc.exe 93 PID 2532 wrote to memory of 2784 2532 DllCommonsvc.exe 94 PID 2532 wrote to memory of 2784 2532 DllCommonsvc.exe 94 PID 2532 wrote to memory of 2784 2532 DllCommonsvc.exe 94 PID 2532 wrote to memory of 3056 2532 DllCommonsvc.exe 95 PID 2532 wrote to memory of 3056 2532 DllCommonsvc.exe 95 PID 2532 wrote to memory of 3056 2532 DllCommonsvc.exe 95 PID 2532 wrote to memory of 2684 2532 DllCommonsvc.exe 96 PID 2532 wrote to memory of 2684 2532 DllCommonsvc.exe 96 PID 2532 wrote to memory of 2684 2532 DllCommonsvc.exe 96 PID 2532 wrote to memory of 3008 2532 DllCommonsvc.exe 98 PID 2532 wrote to memory of 3008 2532 DllCommonsvc.exe 98 PID 2532 wrote to memory of 3008 2532 DllCommonsvc.exe 98 PID 2532 wrote to memory of 1528 2532 DllCommonsvc.exe 99 PID 2532 wrote to memory of 1528 2532 DllCommonsvc.exe 99 PID 2532 wrote to memory of 1528 2532 DllCommonsvc.exe 99 PID 2532 wrote to memory of 2928 2532 DllCommonsvc.exe 100 PID 2532 wrote to memory of 2928 2532 DllCommonsvc.exe 100 PID 2532 wrote to memory of 2928 2532 DllCommonsvc.exe 100 PID 2532 wrote to memory of 2868 2532 DllCommonsvc.exe 101 PID 2532 wrote to memory of 2868 2532 DllCommonsvc.exe 101 PID 2532 wrote to memory of 2868 2532 DllCommonsvc.exe 101 PID 2532 wrote to memory of 2316 2532 DllCommonsvc.exe 103 PID 2532 wrote to memory of 2316 2532 DllCommonsvc.exe 103 PID 2532 wrote to memory of 2316 2532 DllCommonsvc.exe 103 PID 2532 wrote to memory of 2192 2532 DllCommonsvc.exe 104 PID 2532 wrote to memory of 2192 2532 DllCommonsvc.exe 104 PID 2532 wrote to memory of 2192 2532 DllCommonsvc.exe 104 PID 2532 wrote to memory of 2496 2532 DllCommonsvc.exe 105 PID 2532 wrote to memory of 2496 2532 DllCommonsvc.exe 105 PID 2532 wrote to memory of 2496 2532 DllCommonsvc.exe 105 PID 2532 wrote to memory of 2660 2532 DllCommonsvc.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8b3a266d1a2670ce8586f296841e33e3203d4db1259c0b2bb504bf6785e7eb9c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\AppData\Roaming\Media Center Programs\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bomWt4k6B4.bat"5⤵PID:2720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1456
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Rhkc0SdEF2.bat"7⤵PID:2660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2308
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WPmuDeaX4D.bat"9⤵PID:2068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1656
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat"11⤵PID:1600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1488
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IVqzzTSBcr.bat"13⤵PID:1612
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1240
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x7ZYnkvAkq.bat"15⤵PID:2084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2832
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UPAAmIRCFx.bat"17⤵PID:1264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2252
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"19⤵PID:2284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2320
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p5ITN63wlJ.bat"21⤵PID:2704
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2564
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"23⤵PID:2824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1552
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Default\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default\AppData\Roaming\Media Center Programs\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\AppData\Roaming\Media Center Programs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default\AppData\Roaming\Media Center Programs\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Windows\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Public\Downloads\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Downloads\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\Downloads\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3b3d902cf61bc11958c3e50159c212f
SHA1bcd3fea537c974c39c6b2a791d5c7b5bcd9e1ada
SHA2564e0e1fd304997e2dbfd2dbe1e8627a00f02f58ba0a9443b08b80a89eb9907589
SHA5124f78b5f7ec94422787528488753f7074f3700bb0db12df8c0fc0f1991db4584a5bd880dca00b57447613fe511021b2decf9819d6246e0032989a97534937559d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6a7453819ef8bc50f00db4a8c794115
SHA171b746d3c9bd588ef7f1a5de8920fb36594d23bd
SHA256bc8a448cca6d7aa04df81f97b1609378007e37f8dd5696bed9feee87649d7312
SHA512c3e89ef4def7e938e4d3e37c447e7aeafab808626b358bacd571825b63aaa1accdd35b9949e74e2300217fa83a980b2f71a55be36983342d0f1c67be424a819a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55176b53bdfb0c293ae7daffdda2d50ac
SHA1905b30da2c836e8598ffc39d2ba5c1da4934bebc
SHA25609785e119f3c529cf463aed203873560ef5ae7615a95e2ab9915cb0ec94af663
SHA512ce0cc976fe187fbc4149880c96128f77e3cab591163107493eed489919176e6c40b23796732a348236ccb163611bfd571f92feefaf7a085848c48a09170c7301
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51fb58b123c0e736583a5cf42ed929412
SHA17fc1c2b6e2d3e5f19addcf0a808fe407edf4a7c2
SHA256d8a379e22e47a94ad9bb3a2c840feaf89b2e2542e469332a0c63be9157eb5776
SHA512e899d1a1ce723d2ba2fda4a51fb624cfaf061a8dac9dd5a770fc792b1ac42e6c3d6464b449853b5add97a2b1ed5dfc3336f66eed2ac7d11724b7ef07c98143fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd9bff22eb4a73f9ce3cabc1321ead84
SHA13372a90547af9c84ca7978b039cb4463dd3d585d
SHA256c0ea7d6ab86b0171167edba21c493192e0f1f356bd82f7c17003a93dc438b127
SHA512274990ec6c8324ade3f293641e34e1c3ff84718d7060c162b44579e9940272594dd5a257b3fc1b32d5d6e5303dd64f68924d49082002953aa69c25145f5da918
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58822c71d00bc6d167eac9b756ef1979e
SHA141f3bbf10c1582497d1a4eafebdac2a5f62b417c
SHA256b9b9ae728f9ef2b3fef78454ff334f57435a716c0d82aa7155b8bf5fb7661397
SHA51251a4004bbd51bc7ab9b34bfe504f63afff01868f8b3b0a0a30837e028b2302f52fd5444b60479f77b3290b5be607f7949b6bfe43a1222f9086d421eb7fa429a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee501c4210bbf357487db3608400f224
SHA1dcc94ce25c4ab556060f8b5595eba6c9f1364de1
SHA256cb0f167b0da5ba9a038d34c1e1a4e0e34664ae4818ab6ca0f60ccabc4fe60574
SHA512a0f75d6ff1aa2e89495eb3bff0cbce250e4ad1e09fd8d197fc52cb81f27d0bbdbdf52dca0e0f2ef28c473696895cc72098bf854e8515e415055b4aacf9f241c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae0921975bf267d69a66cb6e1b7804de
SHA18d95fc98a018acc0481122dac86bac8fe58f2715
SHA256be5a4da1ebeade3528e60ebaf3e61dab82ab3570dc12034d33961faac6f251ad
SHA512ca9e8cd46c114d2ade8342de1ae331f436578469e4b247d5e82d738525fe8a14c218e408cb9b5229862f0371c407cf98d4df4f7d6e4ffbd93409b29a4b26b402
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
242B
MD5ac3604a5a7d6751c7cc9545f37b091d7
SHA1e5a7c0f48304e152e39f7d8307b30d5c7a824e6b
SHA256ac65f8cfa9a9b8ff8031dfb46d873121577107e7dd6fbd993b1c8682cf1f7041
SHA512918f442beb9c581e7a66fc02fdab83b08ecbb5b5a8fe6888576780697ead2df23ee3dc9e2e468d08ccab5839e52d366b2c89114414ac282cc961c6c7c320f3b1
-
Filesize
242B
MD56bc19d27d30ceb74707d0d0d8f845ea7
SHA15ef965ed6a92ea1e957cbf709392d6c5f8f630bd
SHA256d3cfd378d9afb6352fe492593197f76f01f4e46828029e221c0b5029124529fc
SHA512bf60c664e3f16f81d639c8f748a67fa65cb2ed025ec6344133de6933fc113befaee4c9e598a40306c176c03350437759c145f4e609afac1d33afa6840328aa78
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
242B
MD51518f502aec998680e4a5a587f894719
SHA156c826f72b0ae7822a2f3a682c51f053ebc309a3
SHA256620639b8cded1daf9284803698bbaf3854d6ac0a76e627bbd052e3fdc4494312
SHA512cbd5fc05f5146dd25a5b98e28ccee45612b786d20d24dd3a8483fd4f9f3c3232eaa7fbf09b953fc296d80cdac2f0f1e804ac3de5a52c875dab97b9eb1989a1a8
-
Filesize
242B
MD5ef380a3269082c956cab69fa065b5711
SHA1a8e2bfb4e3891d2fa9707c63e7331bc2dff770f4
SHA256e7a440e72c4c571fa295aabf1e3b6d7b56eba523e0b25dd3e6acb00f0796c7d0
SHA512643ec29a53c38557706a9d57947b3addbaf94be1ed905b6f579a922a8164b5970e3cd10cb201a66b632ccf1b5e7728545a14c1727d393843facfa322b3aa019d
-
Filesize
242B
MD5230faafa20db7ffa57eba0d04422d85e
SHA11949a91c2f718819e332b5fd49d2f49a1907a98d
SHA256c371a37521b98724464505fc8cae971f3075d827dab40b3d2eb3ca2436ee143e
SHA5122ed3d18520ae8df9a2677c741b1ca31f185744370517c8db49833439bc4e40d68a504cb169ccc47fa8eabac5c383fac93e8b72ede7bb38e68a4af198aed31441
-
Filesize
242B
MD592e10cbe8ec1b0abf4b6c868f1532595
SHA1ba9d57c44e3d6dcb96c285a12fb6924913d6b685
SHA256c2f527dbd022547b3bbf2d529b2cb2610ecffa5c6d2e7a78823348528d1cbade
SHA5124030da0f6855ad36220f1fc843143986b857b4d4f1914fe99410b9a8057fa8d4920cd4588e5cfbca2856172338a1b72929bf47e106af8c33fe4e65bcf7020488
-
Filesize
242B
MD5693b1fcad7f5932a86e7987dabe041e3
SHA13161b95ff127cb01dda0da3b53a9e4b5a47bfdfe
SHA2569cb0912dc4ed9884f9886453de248a33c666e9fcc2a6631d30dc2191bd799a46
SHA512bd15f2cdc7e67afbbc8986763be1ca58f01577df0b965f58f4f232a62f39fcfe6a76179e5028a852f3ef63e96d836f8fd9439aad2d400f8b6761a515c99ddbfd
-
Filesize
242B
MD5c6dfa12b2b45cd51d34e74ece98eb0d7
SHA18691e81035ca31df3603d0ae18f5c294d6825ac6
SHA256f4caae67a0f3d19628a41d6c0dce8bb31a2ced1c17e046ee99ca98911d55ae1d
SHA51243b57a741eecaa8adb2040d1c7a0059793cc399b431bcc4b17803183b62b22749266431c3167ca62b9daddf8c2e7dc9130023ec386fab30d4c00304b25cbc069
-
Filesize
242B
MD50872c64727c9b2b0607e418d469443cd
SHA100da00ff223776f17ea789b496a71d1551b118f0
SHA2560dfcf4a00c38a8bae9dcd6c18cfa5c023324f08f5cf72165afe391005b11007c
SHA512b13bf70c9c6a1f132521508228ad9ae5055d31d04a9a7409f9e2a16b451a8b7c0094c2223d0773edec0783b6786aecc9fbf3407d948b96d4d446d9afe4e1a08c
-
Filesize
242B
MD5ab194e22cefb26ad896c615a98e00e52
SHA10e39656115455223975af0b1ad3f6e09dd1ca21c
SHA2560adc3a6c6c33bace9efb9cffd3f92716ca091b8c3f9e173cda4315d82fdf0fc5
SHA512b5ab79eab58d18e77952fb82443b8a746f292808c5f9c9b7edef14c9582dfb145cd4cd02a5a7ec61ad5b808fd5c92e2560762604de4b375c0b88ee777e108d41
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5545681eb98944a46aad86f1893ff087d
SHA1c51a445c6a1de0354e92060cadc4df07d6933814
SHA256e06448c62f68ca09ea3058491a7845c2b8f379ccef4133d99a8be6520dcc2eff
SHA512586a3a3cf759557b72b3e2e4e395b103eaf624f57f858f9105693ecf41eff77a04b241aa96befcc0f1b78f2f6539d278ac9dd739010c39898a5c6e7f47ebc798
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478