Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 03:25
Behavioral task
behavioral1
Sample
JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe
-
Size
1.3MB
-
MD5
c35ee1ebfcc3afa0d98958f1978c5af3
-
SHA1
9d404e71bf794cd47745bac06c5ab9043c1b3484
-
SHA256
6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4
-
SHA512
86427121630fc66da4ef3b5908dcd34fea1b7ce52811ea6606f88f7451b51c0fa2be3799ad9b1ca58424ba3a0e33e203c944511edf0c76e513dd8735d2999797
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 300 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2904 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2904 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000700000001955c-9.dat dcrat behavioral1/memory/2912-13-0x0000000000EC0000-0x0000000000FD0000-memory.dmp dcrat behavioral1/memory/2328-66-0x00000000009A0000-0x0000000000AB0000-memory.dmp dcrat behavioral1/memory/2540-220-0x0000000000360000-0x0000000000470000-memory.dmp dcrat behavioral1/memory/1588-280-0x00000000001F0000-0x0000000000300000-memory.dmp dcrat behavioral1/memory/2532-340-0x00000000011E0000-0x00000000012F0000-memory.dmp dcrat behavioral1/memory/2552-400-0x00000000000F0000-0x0000000000200000-memory.dmp dcrat behavioral1/memory/1812-461-0x0000000000040000-0x0000000000150000-memory.dmp dcrat behavioral1/memory/2816-522-0x0000000000250000-0x0000000000360000-memory.dmp dcrat behavioral1/memory/2336-583-0x0000000001320000-0x0000000001430000-memory.dmp dcrat behavioral1/memory/3028-702-0x0000000001370000-0x0000000001480000-memory.dmp dcrat behavioral1/memory/2364-762-0x0000000000100000-0x0000000000210000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1504 powershell.exe 1772 powershell.exe 2756 powershell.exe 1664 powershell.exe 1244 powershell.exe 1852 powershell.exe 1484 powershell.exe 2960 powershell.exe 2888 powershell.exe 2848 powershell.exe 2796 powershell.exe 2560 powershell.exe 2732 powershell.exe 2296 powershell.exe 2696 powershell.exe 2744 powershell.exe 2480 powershell.exe 2720 powershell.exe 1744 powershell.exe 1944 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2912 DllCommonsvc.exe 2328 spoolsv.exe 2540 spoolsv.exe 1588 spoolsv.exe 2532 spoolsv.exe 2552 spoolsv.exe 1812 spoolsv.exe 2816 spoolsv.exe 2336 spoolsv.exe 1668 spoolsv.exe 3028 spoolsv.exe 2364 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2260 cmd.exe 2260 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 4 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com 30 raw.githubusercontent.com 37 raw.githubusercontent.com 5 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 34 raw.githubusercontent.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Journal\es-ES\WMIADAP.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\en-US\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\en-US\System.exe DllCommonsvc.exe File created C:\Program Files\Windows Journal\es-ES\75a57c1bdf437c DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\System.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\services.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Common Files\Services\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\es-ES\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Windows Defender\en-US\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Common Files\Services\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\en-US\smss.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\spoolsv.exe DllCommonsvc.exe File opened for modification C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\spoolsv.exe DllCommonsvc.exe File created C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Cursors\cmd.exe DllCommonsvc.exe File created C:\Windows\Cursors\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\rescache\rc0006\dwm.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2972 schtasks.exe 1088 schtasks.exe 888 schtasks.exe 1708 schtasks.exe 2532 schtasks.exe 1360 schtasks.exe 2780 schtasks.exe 2784 schtasks.exe 2964 schtasks.exe 2068 schtasks.exe 2696 schtasks.exe 2088 schtasks.exe 1992 schtasks.exe 1060 schtasks.exe 1532 schtasks.exe 268 schtasks.exe 2240 schtasks.exe 2760 schtasks.exe 1124 schtasks.exe 1672 schtasks.exe 2872 schtasks.exe 2204 schtasks.exe 2400 schtasks.exe 2900 schtasks.exe 2680 schtasks.exe 2548 schtasks.exe 3004 schtasks.exe 576 schtasks.exe 1916 schtasks.exe 2684 schtasks.exe 2740 schtasks.exe 2164 schtasks.exe 2144 schtasks.exe 3028 schtasks.exe 844 schtasks.exe 924 schtasks.exe 3068 schtasks.exe 980 schtasks.exe 1616 schtasks.exe 1576 schtasks.exe 1924 schtasks.exe 2256 schtasks.exe 300 schtasks.exe 2488 schtasks.exe 2580 schtasks.exe 1740 schtasks.exe 2796 schtasks.exe 2500 schtasks.exe 1756 schtasks.exe 660 schtasks.exe 2992 schtasks.exe 2228 schtasks.exe 2544 schtasks.exe 2108 schtasks.exe 2888 schtasks.exe 2412 schtasks.exe 2008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2912 DllCommonsvc.exe 2732 powershell.exe 1944 powershell.exe 2296 powershell.exe 2756 powershell.exe 2720 powershell.exe 2560 powershell.exe 1244 powershell.exe 2960 powershell.exe 2328 spoolsv.exe 1504 powershell.exe 2848 powershell.exe 1744 powershell.exe 2744 powershell.exe 1852 powershell.exe 2888 powershell.exe 1664 powershell.exe 2696 powershell.exe 2480 powershell.exe 2796 powershell.exe 1772 powershell.exe 1484 powershell.exe 2540 spoolsv.exe 1588 spoolsv.exe 2532 spoolsv.exe 2552 spoolsv.exe 1812 spoolsv.exe 2816 spoolsv.exe 2336 spoolsv.exe 1668 spoolsv.exe 3028 spoolsv.exe 2364 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2912 DllCommonsvc.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 2328 spoolsv.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 2540 spoolsv.exe Token: SeDebugPrivilege 1588 spoolsv.exe Token: SeDebugPrivilege 2532 spoolsv.exe Token: SeDebugPrivilege 2552 spoolsv.exe Token: SeDebugPrivilege 1812 spoolsv.exe Token: SeDebugPrivilege 2816 spoolsv.exe Token: SeDebugPrivilege 2336 spoolsv.exe Token: SeDebugPrivilege 1668 spoolsv.exe Token: SeDebugPrivilege 3028 spoolsv.exe Token: SeDebugPrivilege 2364 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1964 2032 JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe 30 PID 2032 wrote to memory of 1964 2032 JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe 30 PID 2032 wrote to memory of 1964 2032 JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe 30 PID 2032 wrote to memory of 1964 2032 JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe 30 PID 1964 wrote to memory of 2260 1964 WScript.exe 32 PID 1964 wrote to memory of 2260 1964 WScript.exe 32 PID 1964 wrote to memory of 2260 1964 WScript.exe 32 PID 1964 wrote to memory of 2260 1964 WScript.exe 32 PID 2260 wrote to memory of 2912 2260 cmd.exe 34 PID 2260 wrote to memory of 2912 2260 cmd.exe 34 PID 2260 wrote to memory of 2912 2260 cmd.exe 34 PID 2260 wrote to memory of 2912 2260 cmd.exe 34 PID 2912 wrote to memory of 2732 2912 DllCommonsvc.exe 93 PID 2912 wrote to memory of 2732 2912 DllCommonsvc.exe 93 PID 2912 wrote to memory of 2732 2912 DllCommonsvc.exe 93 PID 2912 wrote to memory of 1944 2912 DllCommonsvc.exe 94 PID 2912 wrote to memory of 1944 2912 DllCommonsvc.exe 94 PID 2912 wrote to memory of 1944 2912 DllCommonsvc.exe 94 PID 2912 wrote to memory of 2296 2912 DllCommonsvc.exe 95 PID 2912 wrote to memory of 2296 2912 DllCommonsvc.exe 95 PID 2912 wrote to memory of 2296 2912 DllCommonsvc.exe 95 PID 2912 wrote to memory of 2720 2912 DllCommonsvc.exe 97 PID 2912 wrote to memory of 2720 2912 DllCommonsvc.exe 97 PID 2912 wrote to memory of 2720 2912 DllCommonsvc.exe 97 PID 2912 wrote to memory of 2560 2912 DllCommonsvc.exe 99 PID 2912 wrote to memory of 2560 2912 DllCommonsvc.exe 99 PID 2912 wrote to memory of 2560 2912 DllCommonsvc.exe 99 PID 2912 wrote to memory of 1484 2912 DllCommonsvc.exe 100 PID 2912 wrote to memory of 1484 2912 DllCommonsvc.exe 100 PID 2912 wrote to memory of 1484 2912 DllCommonsvc.exe 100 PID 2912 wrote to memory of 1744 2912 DllCommonsvc.exe 102 PID 2912 wrote to memory of 1744 2912 DllCommonsvc.exe 102 PID 2912 wrote to memory of 1744 2912 DllCommonsvc.exe 102 PID 2912 wrote to memory of 1852 2912 DllCommonsvc.exe 104 PID 2912 wrote to memory of 1852 2912 DllCommonsvc.exe 104 PID 2912 wrote to memory of 1852 2912 DllCommonsvc.exe 104 PID 2912 wrote to memory of 2756 2912 DllCommonsvc.exe 105 PID 2912 wrote to memory of 2756 2912 DllCommonsvc.exe 105 PID 2912 wrote to memory of 2756 2912 DllCommonsvc.exe 105 PID 2912 wrote to memory of 2480 2912 DllCommonsvc.exe 106 PID 2912 wrote to memory of 2480 2912 DllCommonsvc.exe 106 PID 2912 wrote to memory of 2480 2912 DllCommonsvc.exe 106 PID 2912 wrote to memory of 1244 2912 DllCommonsvc.exe 107 PID 2912 wrote to memory of 1244 2912 DllCommonsvc.exe 107 PID 2912 wrote to memory of 1244 2912 DllCommonsvc.exe 107 PID 2912 wrote to memory of 1664 2912 DllCommonsvc.exe 108 PID 2912 wrote to memory of 1664 2912 DllCommonsvc.exe 108 PID 2912 wrote to memory of 1664 2912 DllCommonsvc.exe 108 PID 2912 wrote to memory of 2744 2912 DllCommonsvc.exe 109 PID 2912 wrote to memory of 2744 2912 DllCommonsvc.exe 109 PID 2912 wrote to memory of 2744 2912 DllCommonsvc.exe 109 PID 2912 wrote to memory of 2696 2912 DllCommonsvc.exe 110 PID 2912 wrote to memory of 2696 2912 DllCommonsvc.exe 110 PID 2912 wrote to memory of 2696 2912 DllCommonsvc.exe 110 PID 2912 wrote to memory of 2796 2912 DllCommonsvc.exe 112 PID 2912 wrote to memory of 2796 2912 DllCommonsvc.exe 112 PID 2912 wrote to memory of 2796 2912 DllCommonsvc.exe 112 PID 2912 wrote to memory of 2848 2912 DllCommonsvc.exe 115 PID 2912 wrote to memory of 2848 2912 DllCommonsvc.exe 115 PID 2912 wrote to memory of 2848 2912 DllCommonsvc.exe 115 PID 2912 wrote to memory of 2888 2912 DllCommonsvc.exe 116 PID 2912 wrote to memory of 2888 2912 DllCommonsvc.exe 116 PID 2912 wrote to memory of 2888 2912 DllCommonsvc.exe 116 PID 2912 wrote to memory of 2960 2912 DllCommonsvc.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c431ccc254b72f102c706e0c7ed1b7d65a934b626d881ca17fc8565cde938b4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\en-US\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\es-ES\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\WMIADAP.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\en-US\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat"6⤵PID:2896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2164
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v9lJjcBPjH.bat"8⤵PID:2032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2480
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bGwFtC02oQ.bat"10⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1772
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T3kbcxG26A.bat"12⤵PID:2948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2644
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1hmmkqxEk5.bat"14⤵PID:2700
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2112
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\veDg5wW3gS.bat"16⤵PID:3020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2740
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat"18⤵PID:2952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2144
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qsbi9TUILn.bat"20⤵PID:2804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1592
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPrDhQDX5J.bat"22⤵PID:1664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1092
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\E3sOpJujjE.bat"24⤵PID:1864
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3000
-
-
C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\assembly\GAC_64\napcrypt\6.1.0.0__31bf3856ad364e35\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\en-US\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\en-US\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\Cursors\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Cursors\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\Cursors\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Journal\es-ES\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\es-ES\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Journal\es-ES\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\Services\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\Services\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\providercommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\providercommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\en-US\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531311daa690cc12d8d044541903adee9
SHA1193507dd80a4757db3cff5647c85f56da2dbd7a7
SHA256d387000d089602af995c080e6adb0080db12df0c98b78f9daf7025f881127b0e
SHA512b13f96061e3aaf58a0a52c1f285faf18c184e479ee233d5a62d75c9470251be42ddd1536761195da713673a009960abc017cf2c2e2305585b27a77b977b9420d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f2d275d002cf21670f7c84f193cef75
SHA1afe6522007dc576c39e5aad9514e0db165392680
SHA256f1d329415b617b56aa9aa27c07910a274e3b45e8300d22c450ee9aab5eea32b2
SHA51277ca606cd6423c47392130daf7be0c7e24530d37ae510edc3551d8f5729ec4597248749548d3b242995db3ae7ff7789cf50beb502b8d5bb49ee665fa859458b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5246f5882bd54dafbdc6f47c317dacda3
SHA193a560787ef5f5ca2629c619132501fea369a252
SHA2566caf94b5877e604162f595edf5dc676bc7b996dfa5cb324c7f6e1eb9a4c2e89d
SHA512d11b0bc39c7173a5ae1fb07c6835aa6c2b491f6bb66320161aa6e20639bb6917f2ac236bdaa58a8d346d4d436482b4dd5c93e73726d2199f85871b1698e2d140
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efc3d5d47bdda3571f1d57b8b7b8550b
SHA11858b4343768366956caa9cf6fb744a250e2cc6a
SHA256726085cdd087836029f028c5fe14e1d3e7803622d853bb0ffe11dd016fa8c624
SHA512a5503f225ae0a97695f84a00dd5d3e728ca87c6182b800cf839cb9af5fb2749e17616488436563823bd5124185f668f472f194a68b44b00ddb1ef8bf5f6d05ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e3fe5ca8d1bbd162b57b2886656b693
SHA1b0f98a4c15b13994dbe71916773301d9863b7a2a
SHA256b4b22c9f9d98acfe3e7ebef17278046252fc1126c9b3acdc427f6b39cb778e08
SHA512a1ef149918ca15907abbbca1caeda9420d768a00e3ea155eeedc0aa1d6170a41dcbb6da7ea52e914a7fb57269cb4d7e73f0a444e76f17fc12c3713d23ed0adad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53bb14d785ae83c252ae9796d72f95cc2
SHA116b42a0c294e1560e44dcf6767fc4f8ff84b28d0
SHA2569b41a552305102cfd86874ac53c6cf5d23a031e067498005adec77f9f78e5baf
SHA51263ac3d252e430ed8aeefbd5101261e0b7d19628a4560909a52e37ad185d17033182498df3f40c3c9833121de33aa9ba5a64ff8c8215759602021949a4e7cf05f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c7953ef8ee2bf16facbd82b7b0a3fda
SHA178f0b349235dd4e713c134cd392bfcd0f2d3e5d0
SHA256320ecb1d25a8fe64d3cd27469b322fe1efc60d08fc407d495263dd00888a4c73
SHA5125369818c79107a55af2b009e14795f26ac53e826d56ada59f3923734090b686e64b618c936c079062a2d1a6586604e47eefaf308b492aec1644e3d65163b9c6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588b8fcc6021fb8e7493b33c14d7e307a
SHA1f6d8b967081c9f51b8dbba4bd3133e6e193817ce
SHA256cbeebf85d795dfce47aa9ffcf8692186cf8b5d6e227226e42cfbb37f5fbe025f
SHA512c9a74e317a29819ba2b4c7778fb4dbacb04f560554c2ef2737925740bdf3056da0d164b43805eb81d7a7ae41a33899f90c31631e8641d1cd1a95d6d603bc7f44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5013c2a0536609214105fc9d481564385
SHA1b8268b53e334e3724f1f63d1b9a59d4dfc7a9de9
SHA256123f4a8e3357cb8ae29845ffa6b621bb5583f51fac11cf8d09f0f403b8b3d509
SHA5129846a33a46cd3f78fa6ab92b6caeab74af5805d29ed626648469666002bd9aa19a022cd38a7d1c02059eca5b03c0413fbc1efda81ae166f3d9bbe88961c0ef9c
-
Filesize
215B
MD5f0a288a4708c2234cd7a5866f1e3700b
SHA1a45144a80fa8b073c56d4d42d853c6e7c0fb0811
SHA256245d13a0c3483c023889f408e22ab8f303fce229224f788d36dd1d9b60a5556e
SHA512b63a4d8a42a3b6e247ab6aee6523a3bc721561e836ee34294370a1d40ee72bab3ba47b635487be6fec93abcb640d1ec7055ff2552a6295fa9afd5e2f6b578fca
-
Filesize
215B
MD5660c494ee06563f90f6a17f8453b9ec6
SHA1152291f4a06541860480795e344390bbce9342af
SHA2561c754c3f749bf9b4b352b48d3545d439611165e8a25e08590fa77ddffb35af09
SHA5122300a0dea13b5b8a0b3fe71cab36204e063308d13ded7136d97ddd2924e7eb2157ecb66e21e817c8ef42dd1f8c5bfb13050475044ef067d26901b4b6c39c5b40
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
215B
MD566ac32a0b106ff1ebedc862ffd4bc139
SHA1890c4633d947b73d272fbe06d151a2fffd6b0e79
SHA2568fa1323bc46b93db926a6411c438d08fe54bad9419e345ed6b2465d99df22245
SHA5125ca8cfdf169fd304d1477d90d26e7e60d2d7799060f3539b9bab74c0f5c306edfa1475ba3d00939340aec78b5bdc2d77dd30c9cc40cdc76ce5d59432701f9825
-
Filesize
215B
MD5c6cc5e9a8b56136e855f36506ffdf1dc
SHA19a4d1512fff25ad168f80206840c3dfe9b2ce3ad
SHA256041e251342a8f37e0d2db02192d5732b5b3b352943b0db236730fef5a1bf65d6
SHA5121d91acc331c354856356d6a74b04724023b68d421451b71909665c1437f5abd5eb90589e0553d02b8ca030e3132ea53ccefa037113c327522bfcdc27fec24ab5
-
Filesize
215B
MD5f4a8136238d3d76030d3a15aed79836d
SHA10eadbbb28e2232a40623eee37fa74466af964036
SHA256a5ccd555390f9f054d061085358bdff2ee3020471ca31f421e02485b2c09ce56
SHA512124ca53715b909be78e14becf80b513e17473e17cfcbb580d4a6902086d39284947974b744ce1e1549f6f05d5b40f2be1c81f2c9f371e232d94db25691c4b116
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
215B
MD5996489478e126e09c7d6e9ac5bba3500
SHA15b978d03d4f8d2a6c7d1bab379e57a784db38e22
SHA256b3e8b0004c7a472c98479466558bf22ab9e04b0dce7f0e6c7bfe1ed9aff8356e
SHA512b22c41d044b9bd3da4eb6c3cd6e0492566cf0ab750eb309be2dc0cd96bb8e0e2378caf3f0ae413f6bcf59cd7023a869a595bf1f36f7c9e0ad694307023e9428a
-
Filesize
215B
MD50e40a43ef93f15080e5cb4058f86fd31
SHA14eefebcdc99db4386b1bf743fa09c6c50b0e71cf
SHA256ee2bb8e1d6b9c066ee8acfcbf310288be4c30018fd0a6ede047f825be3f7a962
SHA5122ca49f3ec7f3e17e04c71891a1c0eadaa56ebf89d42eaa9b99730b373e596a9ced65bd220b9f92baf0647729e3f2cb62a844ceb2739109778445864824203735
-
Filesize
215B
MD5f5533746b16b6a0d9f04317f0d7d2915
SHA1ac6f58e89d74eae88f681e7751b8c9108d175590
SHA256db98f253248cc8ab9f11a3130591aae5d581c10269300ecd0265a123958d6d7d
SHA5122f03500776ada53cc5865bb198c4b6c4d469658a80c5ad76d43d5b3aa460664e012f44fd41fa5f700029ee1dff0b51af388f56514f43af2f403352afcf7113ba
-
Filesize
215B
MD53c8877fa3422b710213135c88414e687
SHA12b78260902329fba33cbc68794ac67eb3afcdc34
SHA256fff64c14d1e88f6ecccc05263a892c0aeee11818b63c5a2692eadf11ed0ca227
SHA5125ba0c31f03bafcbc9739c1faadf50224422f83a878301d934e9163370a2c3ef5eec6ce7d15c19d73b4ecd431906e23cbe329673ef141c908b3fb1b6837b159c9
-
Filesize
215B
MD502e9ca0944274cf30e05ddaec077786c
SHA1c5502409917ccbb9bfc269d10c709dc247973863
SHA256383e5afeb5727ae880fe505f36f2dcb4781a0a1a557e9c6d34f8a2c1fbeb1025
SHA512f2564369324104a31c1c646fb9d88fda4fa740c856b8c56ce73f9cd94868cce41ffaf977bceba7bed0107f55aad25c7da90a2d175cc913eadccc1971f939a628
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD598ca67d8d08569b93725f9deaa3cb2e1
SHA1f8b8811ee67406bf5704cc623da0edc12741006f
SHA25679e0b37488e0d5d5f5599c3b86aae58b3b7b62cc6ccb701ded5fedb6d62fd29f
SHA512496c4895f4211d4d858c0a687340ec9b1468b0c4d97704ef419f64c5dee84b4f0b79f925f51b1227ab2b745dca011fa86571ee9728de641026b1de486360fddc
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394