Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:40
Behavioral task
behavioral1
Sample
JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe
-
Size
1.3MB
-
MD5
c3c35789f8cc2f6b412be9f5cc493cdc
-
SHA1
89e42ca9727da8194c0824bdd0e8831a471a3b3e
-
SHA256
bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e
-
SHA512
0863fb196501ee9f29169199fd3eafaef2176e34b0796c18960eed9b2e8553ed0777034eb107421fd3b91d9aeeb43455893ed2d0c9486e09d8098ba25eb17ebc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 60 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 284 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2832 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2832 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016c62-12.dat dcrat behavioral1/memory/768-13-0x0000000000FB0000-0x00000000010C0000-memory.dmp dcrat behavioral1/memory/1292-156-0x0000000000100000-0x0000000000210000-memory.dmp dcrat behavioral1/memory/1512-170-0x0000000001210000-0x0000000001320000-memory.dmp dcrat behavioral1/memory/660-241-0x0000000000390000-0x00000000004A0000-memory.dmp dcrat behavioral1/memory/2456-301-0x0000000000D70000-0x0000000000E80000-memory.dmp dcrat behavioral1/memory/2852-420-0x00000000011E0000-0x00000000012F0000-memory.dmp dcrat behavioral1/memory/1888-539-0x00000000002E0000-0x00000000003F0000-memory.dmp dcrat behavioral1/memory/1576-600-0x0000000000B10000-0x0000000000C20000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2880 powershell.exe 2752 powershell.exe 2344 powershell.exe 1228 powershell.exe 2712 powershell.exe 2780 powershell.exe 2828 powershell.exe 2328 powershell.exe 2824 powershell.exe 1244 powershell.exe 2040 powershell.exe 2884 powershell.exe 2840 powershell.exe 2508 powershell.exe 3008 powershell.exe 1472 powershell.exe 1996 powershell.exe 2028 powershell.exe 2744 powershell.exe 1088 powershell.exe 1612 powershell.exe 2600 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 768 DllCommonsvc.exe 1292 DllCommonsvc.exe 1512 WmiPrvSE.exe 660 WmiPrvSE.exe 2456 WmiPrvSE.exe 3036 WmiPrvSE.exe 2852 WmiPrvSE.exe 1444 WmiPrvSE.exe 1888 WmiPrvSE.exe 1576 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2152 cmd.exe 2152 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 17 raw.githubusercontent.com 27 raw.githubusercontent.com 9 raw.githubusercontent.com 5 raw.githubusercontent.com 13 raw.githubusercontent.com 20 raw.githubusercontent.com 24 raw.githubusercontent.com 30 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\fr-FR\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\wininit.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Office14\1033\56085415360792 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\fr-FR\explorer.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\smss.exe DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\PLA\Reports\en-US\smss.exe DllCommonsvc.exe File created C:\Windows\PLA\Reports\en-US\69ddcba757bf72 DllCommonsvc.exe File created C:\Windows\schemas\TSWorkSpace\cmd.exe DllCommonsvc.exe File created C:\Windows\Setup\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Setup\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\Vss\Writers\System\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\Vss\Writers\System\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 60 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2132 schtasks.exe 1636 schtasks.exe 920 schtasks.exe 2224 schtasks.exe 2052 schtasks.exe 2024 schtasks.exe 1908 schtasks.exe 2728 schtasks.exe 1608 schtasks.exe 444 schtasks.exe 284 schtasks.exe 3064 schtasks.exe 3028 schtasks.exe 1708 schtasks.exe 1304 schtasks.exe 1716 schtasks.exe 1504 schtasks.exe 1704 schtasks.exe 1632 schtasks.exe 1912 schtasks.exe 2440 schtasks.exe 800 schtasks.exe 1368 schtasks.exe 2428 schtasks.exe 2900 schtasks.exe 1508 schtasks.exe 880 schtasks.exe 2268 schtasks.exe 2772 schtasks.exe 1724 schtasks.exe 1548 schtasks.exe 772 schtasks.exe 2668 schtasks.exe 2628 schtasks.exe 2424 schtasks.exe 348 schtasks.exe 2616 schtasks.exe 1652 schtasks.exe 1712 schtasks.exe 1048 schtasks.exe 684 schtasks.exe 1188 schtasks.exe 2876 schtasks.exe 2968 schtasks.exe 680 schtasks.exe 3056 schtasks.exe 1696 schtasks.exe 1728 schtasks.exe 1184 schtasks.exe 2540 schtasks.exe 3000 schtasks.exe 2140 schtasks.exe 2876 schtasks.exe 2584 schtasks.exe 2612 schtasks.exe 2896 schtasks.exe 3036 schtasks.exe 1356 schtasks.exe 2000 schtasks.exe 2332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 768 DllCommonsvc.exe 768 DllCommonsvc.exe 768 DllCommonsvc.exe 1472 powershell.exe 2744 powershell.exe 2880 powershell.exe 2780 powershell.exe 2752 powershell.exe 2508 powershell.exe 1088 powershell.exe 2040 powershell.exe 2884 powershell.exe 2824 powershell.exe 3008 powershell.exe 2712 powershell.exe 2600 powershell.exe 2328 powershell.exe 2828 powershell.exe 1244 powershell.exe 2344 powershell.exe 1996 powershell.exe 2840 powershell.exe 1292 DllCommonsvc.exe 2028 powershell.exe 1228 powershell.exe 1612 powershell.exe 1512 WmiPrvSE.exe 660 WmiPrvSE.exe 2456 WmiPrvSE.exe 3036 WmiPrvSE.exe 2852 WmiPrvSE.exe 1444 WmiPrvSE.exe 1888 WmiPrvSE.exe 1576 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 768 DllCommonsvc.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 1292 DllCommonsvc.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1512 WmiPrvSE.exe Token: SeDebugPrivilege 660 WmiPrvSE.exe Token: SeDebugPrivilege 2456 WmiPrvSE.exe Token: SeDebugPrivilege 3036 WmiPrvSE.exe Token: SeDebugPrivilege 2852 WmiPrvSE.exe Token: SeDebugPrivilege 1444 WmiPrvSE.exe Token: SeDebugPrivilege 1888 WmiPrvSE.exe Token: SeDebugPrivilege 1576 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2144 2956 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 30 PID 2956 wrote to memory of 2144 2956 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 30 PID 2956 wrote to memory of 2144 2956 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 30 PID 2956 wrote to memory of 2144 2956 JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe 30 PID 2144 wrote to memory of 2152 2144 WScript.exe 31 PID 2144 wrote to memory of 2152 2144 WScript.exe 31 PID 2144 wrote to memory of 2152 2144 WScript.exe 31 PID 2144 wrote to memory of 2152 2144 WScript.exe 31 PID 2152 wrote to memory of 768 2152 cmd.exe 33 PID 2152 wrote to memory of 768 2152 cmd.exe 33 PID 2152 wrote to memory of 768 2152 cmd.exe 33 PID 2152 wrote to memory of 768 2152 cmd.exe 33 PID 768 wrote to memory of 2840 768 DllCommonsvc.exe 90 PID 768 wrote to memory of 2840 768 DllCommonsvc.exe 90 PID 768 wrote to memory of 2840 768 DllCommonsvc.exe 90 PID 768 wrote to memory of 2780 768 DllCommonsvc.exe 91 PID 768 wrote to memory of 2780 768 DllCommonsvc.exe 91 PID 768 wrote to memory of 2780 768 DllCommonsvc.exe 91 PID 768 wrote to memory of 2744 768 DllCommonsvc.exe 92 PID 768 wrote to memory of 2744 768 DllCommonsvc.exe 92 PID 768 wrote to memory of 2744 768 DllCommonsvc.exe 92 PID 768 wrote to memory of 2712 768 DllCommonsvc.exe 93 PID 768 wrote to memory of 2712 768 DllCommonsvc.exe 93 PID 768 wrote to memory of 2712 768 DllCommonsvc.exe 93 PID 768 wrote to memory of 2828 768 DllCommonsvc.exe 94 PID 768 wrote to memory of 2828 768 DllCommonsvc.exe 94 PID 768 wrote to memory of 2828 768 DllCommonsvc.exe 94 PID 768 wrote to memory of 2880 768 DllCommonsvc.exe 95 PID 768 wrote to memory of 2880 768 DllCommonsvc.exe 95 PID 768 wrote to memory of 2880 768 DllCommonsvc.exe 95 PID 768 wrote to memory of 2752 768 DllCommonsvc.exe 96 PID 768 wrote to memory of 2752 768 DllCommonsvc.exe 96 PID 768 wrote to memory of 2752 768 DllCommonsvc.exe 96 PID 768 wrote to memory of 2328 768 DllCommonsvc.exe 98 PID 768 wrote to memory of 2328 768 DllCommonsvc.exe 98 PID 768 wrote to memory of 2328 768 DllCommonsvc.exe 98 PID 768 wrote to memory of 2600 768 DllCommonsvc.exe 99 PID 768 wrote to memory of 2600 768 DllCommonsvc.exe 99 PID 768 wrote to memory of 2600 768 DllCommonsvc.exe 99 PID 768 wrote to memory of 2508 768 DllCommonsvc.exe 100 PID 768 wrote to memory of 2508 768 DllCommonsvc.exe 100 PID 768 wrote to memory of 2508 768 DllCommonsvc.exe 100 PID 768 wrote to memory of 2824 768 DllCommonsvc.exe 101 PID 768 wrote to memory of 2824 768 DllCommonsvc.exe 101 PID 768 wrote to memory of 2824 768 DllCommonsvc.exe 101 PID 768 wrote to memory of 2344 768 DllCommonsvc.exe 102 PID 768 wrote to memory of 2344 768 DllCommonsvc.exe 102 PID 768 wrote to memory of 2344 768 DllCommonsvc.exe 102 PID 768 wrote to memory of 3008 768 DllCommonsvc.exe 103 PID 768 wrote to memory of 3008 768 DllCommonsvc.exe 103 PID 768 wrote to memory of 3008 768 DllCommonsvc.exe 103 PID 768 wrote to memory of 1472 768 DllCommonsvc.exe 104 PID 768 wrote to memory of 1472 768 DllCommonsvc.exe 104 PID 768 wrote to memory of 1472 768 DllCommonsvc.exe 104 PID 768 wrote to memory of 1088 768 DllCommonsvc.exe 105 PID 768 wrote to memory of 1088 768 DllCommonsvc.exe 105 PID 768 wrote to memory of 1088 768 DllCommonsvc.exe 105 PID 768 wrote to memory of 1996 768 DllCommonsvc.exe 106 PID 768 wrote to memory of 1996 768 DllCommonsvc.exe 106 PID 768 wrote to memory of 1996 768 DllCommonsvc.exe 106 PID 768 wrote to memory of 1244 768 DllCommonsvc.exe 108 PID 768 wrote to memory of 1244 768 DllCommonsvc.exe 108 PID 768 wrote to memory of 1244 768 DllCommonsvc.exe 108 PID 768 wrote to memory of 2040 768 DllCommonsvc.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bd8b6811e7951c4fef58c44893deb3d759eee13df58f9c4264894f9680e0ed7e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Setup\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Local Settings\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\fr-FR\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\System\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Links\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Reports\en-US\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBc6fQQaMD.bat"5⤵PID:1356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1984
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ANE2RWndQ4.bat"8⤵PID:2380
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2168
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"10⤵PID:840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2784
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"12⤵PID:2012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1872
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\k2jNhBdkgg.bat"14⤵PID:2608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2752
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xB9FX11cFJ.bat"16⤵PID:2576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:308
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q2cXKRfm9B.bat"18⤵PID:2020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2680
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"20⤵PID:1952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2100
-
-
C:\providercommon\WmiPrvSE.exe"C:\providercommon\WmiPrvSE.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wx0Tv0d3iA.bat"22⤵PID:1704
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2864
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Windows\Setup\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Setup\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Local Settings\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Local Settings\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\fr-FR\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\fr-FR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\fr-FR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\Vss\Writers\System\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\System\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Windows\Vss\Writers\System\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Links\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Links\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Links\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\PLA\Reports\en-US\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\PLA\Reports\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\providercommon\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\providercommon\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546cfd4203aca2badd9b43814aee52e6b
SHA15c5ea62e0f1dbbcba1d95c916aa7193703bc2841
SHA256128fd19dc32e52c9eb26f211c151f27742c881a0bcd0b977b01856e1a102d773
SHA512a5eb869504051abb36f807a1576fa1ae6442e11c8537c823facdbb8c406eecb849805eae2ad1c98e73e9ca6916c035abe63080dc16034743287c5b9fb23dc842
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525ddbce950ad8ad8569e85bbb1406221
SHA115140309caa055ad0ce386d70e8e6230ad03b99f
SHA256c2c97b492b5868ce044dd76141edc6dc7e23bea2ca862f962ba42321ec8d2f19
SHA5121665c20ef3a893759203fc6eb53f53653fce5e032616f3aff89a4830391f24abf83a6a9f7e15c8ed51cee6a509fa969f389e30bd2faf4d2cefba703eca2129c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e231f6a2a8b4bf4428d23f67cf9d20a
SHA1ea59dac641307f06755c857e13ec19fddb43ce0f
SHA2561547272439178f2c95bdef1d2e5a8e44f57d55dba5509a162aa991a02ae82fcd
SHA512e350fb2deaf89ea80a0fec6b192477bca6368752f4539d240b5e30fd877016993e4da492519ebc83c819d2184c2c1124dcdc007b3ffa2d48f22d5bcf62300c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fb771364e317343c0dc819c5a7eaee81
SHA1fff8ed71f2838bb39306ee09084d85c1f50722d4
SHA256018a8e10d7654dd1ffd67c91a18423e6b31c1877d51395517c59c42d79b06d71
SHA512f0a5d1c78f1cad9b0c55e0f1cac119d263dd15586464f60aaeb764d3f99405f7921565f17741862fcdb75f451e3440f9df5042af41de24ab88bcb1b6ddf7470f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf78a7307b06c8b8a16bc028cd537436
SHA1214482fa8f93b0e2694e4cc560feee4394004315
SHA256669890083393d6c89afd7d8f90ba86417f94245cc72afc613534273015719dc7
SHA51242221c5bdf6abb6a26b2e07c3f13a7b2c9424fdeea41c94ba1d378670e51f3e10e26848c60639856896de94a4ab09345c55e4f4e60f0fc4738ebfb153f21d6b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51c0066ef381e4b100b1ef49f76e079bc
SHA1ed61a1b70a15ed7562d49b956a3b4562f7748a86
SHA256e0c57e46d1a2ab827d2f0755a643f70039716c726e6df4530ea1628d219a8d79
SHA512b2f81d98bd1564d8e1383897c4f023fcb9147e5bd36ac5ec7bd1032a962cae2e8366efc61adfef7c049e7f2b70b7da1be4f4f2853155b766213b95ef1b96b34d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55b3720bccb1d163e03f594ef085a97fd
SHA1ec424144472bd5b09e2605d370fbb43f80ae8b75
SHA2566e5a72ada0718f99c8fc379ce54082823b8c7704812b97ec742503eafe4be417
SHA5127c173190873f781d90d02376c239a41d4613638c45a3a157c00e23f08c213b41eac55407bc6df5bf79d55d3edbfb535b35d738e9abf4b3be0d7bce413cfb0504
-
Filesize
195B
MD5704b72d9170375aadeba5f03fc4c4b82
SHA16a2c2f983dbe5896c999790e2ff560f5810326bc
SHA2561b739bfd92f34a2f39e56f37fe1fed6ddb302807bd87af598957d9562eea7908
SHA51270f3a49edb5195651af1bbb63cf5317e4969bd6f9e99ae7ffe561180612bc78514afac4e243c71bd64360f5d1d22ef4b47f7cfcfb7c6a124723de35891032292
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
195B
MD5d012ac4b003f80803fadfbe41eadf006
SHA188b9e450fe93ba3857f2d07ef5e8a76cb974c987
SHA256665ac2d47577f16dfdea58693ff59d4fc83a913b0672aaa0ef46a3903b77d066
SHA512628b40b9beb4458cc22230559d8a17556c2746fe535b99f549e02dfcb6921a49eb5de772e744b0116f89fa3d64b7cabfc07d3a5e5e0d5d13d3e3b5a52e5c499b
-
Filesize
199B
MD511a0c74ee5f35d6c4ce0ccad06a3ef6b
SHA1402bc1b6a2386d8367c7d72c36d1dc899c039d1e
SHA2562ca7f805462941279db7a24d99025d2f1d6cc4fb5be0e1620d66b8f4570acde9
SHA5123c8e40bb58ba6e839d605328e322a32feb2c3694980d9f0459c1acda57a98d6a6d31f836224d9675486e6ded0bada1fe5ab1ebe9d529e1a81c3be40a6e3286d4
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
195B
MD5ad0ea42e2010d408798469223529b522
SHA1444a6b65408f93bc336be843f082f01857648833
SHA25666371cb03b7e3e5f67b32791906e30250a06475a0f5dfa4d669ab71016af7964
SHA5120ba0f77db61ab14255932aeb2aac2b188a74376996a85950ffd2bf79167f59a5473d76a6227bb02e468fdf8ec04508fbc33fdf352189c67eac222a22d0bf53a3
-
Filesize
195B
MD5c346b8bb58120f6e67cad8650186ce35
SHA14643e7895a373e1d0f8c9415b09053512b2c5e09
SHA256d0cde200e875cdcddcbf0cdfad31bb216b8dde9feefb25a10c2c29859cfc3587
SHA512ecff7edc5ec3ca0736057bf627b7227b9214eef6de8c79cd679cbcf7ae4e700b3a8aea5aad922c6e834eabb9df6e98f127a6a09c5049a34cf6254d5f36fcfe87
-
Filesize
195B
MD5cc735a5217a90ba0e57e3f8e1e73c103
SHA10724bc781a9c0ee41538f7f516a0932b8c7c4ac0
SHA25627707353c472da2409344c2aa08d37ca97558e29dc459c03a97663b6cd4cfae8
SHA512657171029e3fab24c7c1e098ce4546eb833e2014ba84a8518c2be0251fbb7cd0f49c7ecf9a017a06a988c514679f57580b244e6ca52eb93ea07c302fa6017ce6
-
Filesize
195B
MD5bb3ee3f13c2582a0ed1e32be70dc35ea
SHA1a1c3bfc420cae1c0a6278af44df67826d8d78bab
SHA256e80474610f9f8750183dd6d2e048d49841be5b9522379037322023935f0af8e2
SHA51257e1485a71af468170bec89730980a633483e722cc9bd919d80e6f16ed35e70a2db71755b71ea4944b2d34a24014f023a4dc6d78c0d5d98f16637b3b4e2ad299
-
Filesize
195B
MD54cd6b5d5628a06d72e7b1497ea6f5a3f
SHA102e3bee009fe775c5acee86a33a260f54ceb2f84
SHA256be3f687b265e0a6443b07a722e355dd1e02f783c47b4ba3c1b1afdf5db93521b
SHA512529e8ec3c5661cb5665feccce93199a5ea0d501a5011b5643dce2aa046fc348eddf6da309d1b034f14832248308e18d76874e0266493bf245c6fc19fdf878aea
-
Filesize
195B
MD5eb2686d310d1ff4e1f94049105d4688d
SHA1a136282383467c130b3784489980879fcd1a82b2
SHA25661730be207bf822bbaadb755730413135fa2402b5b62b29c90677b4759841acc
SHA51296dae6f59b1f4d5418fb41e801b02f608001226c9a9da9180f9bfd47bd00c7f191e6d52cdb38868baa55549b2fcb020922242cd8ec57487573c71562620b0429
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59297d6d75f8b4725d24b429cba92772c
SHA1daf9437fd3f357c2f96ae77e2c0f64379a06ac38
SHA256299be5381dd2890208aea4e48faa383ae7b53853225126e9d8ad6270f02da47b
SHA512b1e927a44ee105a4f32026ae6f5f3059e938135ffd6a0fc030989e0b64e8445818fdb8c99af8dfba0c9dfd6ea00321df276a654bde6f8b8e9a2510eec0867afe
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
473B
MD5e976767af882735a247dd3ef393e2941
SHA100e775d3c04f179909eabdf2227bb20e5f5e489c
SHA25625da2aa7a7bb6aedf9cde4565c0e320bf09e9558b2566007606556ba06e0c5a0
SHA5120dd502ff098a37d50bbac8059cb49f2caceea71e5a494ac67b65314604f7dec68790f480ba29ac103813f8a754c76db58c918624dd12a049b2352ddfd910133e
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478