Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:24
Behavioral task
behavioral1
Sample
JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe
-
Size
1.3MB
-
MD5
8d0f65ca6dc6af18ec250cbb00517ab4
-
SHA1
433ebe2acaf904e6130948a69bfa5181759ce3c2
-
SHA256
f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62
-
SHA512
c5f9343bf9f317807b3f59427733d3a80566646ddf39c6d5f96219a0c3baf5d8c9cd7c5ca5781857c3df66c583d86f7916daa32e5b2b6d675e2144d0807f7fde
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2656 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2656 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00080000000175ae-9.dat dcrat behavioral1/memory/2740-13-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat behavioral1/memory/996-128-0x0000000000CC0000-0x0000000000DD0000-memory.dmp dcrat behavioral1/memory/980-234-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat behavioral1/memory/2112-293-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat behavioral1/memory/2244-354-0x00000000001A0000-0x00000000002B0000-memory.dmp dcrat behavioral1/memory/3020-414-0x0000000000260000-0x0000000000370000-memory.dmp dcrat behavioral1/memory/2716-475-0x0000000000FE0000-0x00000000010F0000-memory.dmp dcrat behavioral1/memory/3056-594-0x0000000001110000-0x0000000001220000-memory.dmp dcrat behavioral1/memory/3012-654-0x0000000001370000-0x0000000001480000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 29 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2948 powershell.exe 1788 powershell.exe 1108 powershell.exe 1888 powershell.exe 352 powershell.exe 1660 powershell.exe 1224 powershell.exe 1040 powershell.exe 1240 powershell.exe 2112 powershell.exe 1264 powershell.exe 2532 powershell.exe 1740 powershell.exe 2508 powershell.exe 2632 powershell.exe 2472 powershell.exe 2976 powershell.exe 2060 powershell.exe 1108 powershell.exe 1036 powershell.exe 608 powershell.exe 2252 powershell.exe 1424 powershell.exe 288 powershell.exe 1904 powershell.exe 1796 powershell.exe 2160 powershell.exe 1068 powershell.exe 1240 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 2740 DllCommonsvc.exe 996 DllCommonsvc.exe 980 sppsvc.exe 2112 sppsvc.exe 2244 sppsvc.exe 3020 sppsvc.exe 2716 sppsvc.exe 1092 sppsvc.exe 3056 sppsvc.exe 3012 sppsvc.exe 2700 sppsvc.exe 2676 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2764 cmd.exe 2764 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 16 raw.githubusercontent.com 23 raw.githubusercontent.com 27 raw.githubusercontent.com 34 raw.githubusercontent.com 38 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 19 raw.githubusercontent.com 31 raw.githubusercontent.com -
Drops file in Program Files directory 23 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\en-US\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Common Files\Services\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Java\jre7\a76d7bf15d8370 DllCommonsvc.exe File opened for modification C:\Program Files\Uninstall Information\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\Java\jre7\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\en-US\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\wininit.exe DllCommonsvc.exe File created C:\Program Files\Common Files\Services\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\56085415360792 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\56085415360792 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Panther\actionqueue\WmiPrvSE.exe DllCommonsvc.exe File created C:\Windows\Panther\actionqueue\24dbde2999530e DllCommonsvc.exe File created C:\Windows\DigitalLocker\es-ES\csrss.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\es-ES\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\addins\audiodg.exe DllCommonsvc.exe File created C:\Windows\addins\42af1c969fbb7b DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1064 schtasks.exe 2252 schtasks.exe 1896 schtasks.exe 2136 schtasks.exe 1604 schtasks.exe 2792 schtasks.exe 1784 schtasks.exe 328 schtasks.exe 1816 schtasks.exe 2980 schtasks.exe 2028 schtasks.exe 2424 schtasks.exe 2920 schtasks.exe 2648 schtasks.exe 2708 schtasks.exe 3028 schtasks.exe 1192 schtasks.exe 2572 schtasks.exe 1464 schtasks.exe 3048 schtasks.exe 2848 schtasks.exe 1440 schtasks.exe 2664 schtasks.exe 1120 schtasks.exe 752 schtasks.exe 932 schtasks.exe 2232 schtasks.exe 2092 schtasks.exe 2836 schtasks.exe 2692 schtasks.exe 1464 schtasks.exe 2536 schtasks.exe 1320 schtasks.exe 1068 schtasks.exe 2056 schtasks.exe 1640 schtasks.exe 764 schtasks.exe 1608 schtasks.exe 2080 schtasks.exe 2272 schtasks.exe 1100 schtasks.exe 2072 schtasks.exe 2948 schtasks.exe 628 schtasks.exe 2244 schtasks.exe 1084 schtasks.exe 2776 schtasks.exe 1540 schtasks.exe 320 schtasks.exe 648 schtasks.exe 768 schtasks.exe 1524 schtasks.exe 1636 schtasks.exe 2260 schtasks.exe 1976 schtasks.exe 820 schtasks.exe 2676 schtasks.exe 2436 schtasks.exe 1880 schtasks.exe 1936 schtasks.exe 2032 schtasks.exe 828 schtasks.exe 2184 schtasks.exe 1120 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
pid Process 980 sppsvc.exe 2112 sppsvc.exe 2244 sppsvc.exe 3020 sppsvc.exe 2716 sppsvc.exe 1092 sppsvc.exe 3056 sppsvc.exe 3012 sppsvc.exe 2700 sppsvc.exe 2676 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2740 DllCommonsvc.exe 2740 DllCommonsvc.exe 2740 DllCommonsvc.exe 2740 DllCommonsvc.exe 2740 DllCommonsvc.exe 2112 powershell.exe 1040 powershell.exe 352 powershell.exe 1068 powershell.exe 1740 powershell.exe 288 powershell.exe 1888 powershell.exe 2160 powershell.exe 2976 powershell.exe 1660 powershell.exe 1264 powershell.exe 608 powershell.exe 2532 powershell.exe 1240 powershell.exe 1108 powershell.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 2472 powershell.exe 1108 powershell.exe 1904 powershell.exe 2252 powershell.exe 1788 powershell.exe 2632 powershell.exe 1240 powershell.exe 2948 powershell.exe 1424 powershell.exe 1796 powershell.exe 2508 powershell.exe 1224 powershell.exe 1036 powershell.exe 2060 powershell.exe 980 sppsvc.exe 2112 sppsvc.exe 2244 sppsvc.exe 3020 sppsvc.exe 2716 sppsvc.exe 1092 sppsvc.exe 3056 sppsvc.exe 3012 sppsvc.exe 2700 sppsvc.exe 2676 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2740 DllCommonsvc.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 352 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 288 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 996 DllCommonsvc.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 980 sppsvc.exe Token: SeDebugPrivilege 2112 sppsvc.exe Token: SeDebugPrivilege 2244 sppsvc.exe Token: SeDebugPrivilege 3020 sppsvc.exe Token: SeDebugPrivilege 2716 sppsvc.exe Token: SeDebugPrivilege 1092 sppsvc.exe Token: SeDebugPrivilege 3056 sppsvc.exe Token: SeDebugPrivilege 3012 sppsvc.exe Token: SeDebugPrivilege 2700 sppsvc.exe Token: SeDebugPrivilege 2676 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 1968 1656 JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe 30 PID 1656 wrote to memory of 1968 1656 JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe 30 PID 1656 wrote to memory of 1968 1656 JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe 30 PID 1656 wrote to memory of 1968 1656 JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe 30 PID 1968 wrote to memory of 2764 1968 WScript.exe 31 PID 1968 wrote to memory of 2764 1968 WScript.exe 31 PID 1968 wrote to memory of 2764 1968 WScript.exe 31 PID 1968 wrote to memory of 2764 1968 WScript.exe 31 PID 2764 wrote to memory of 2740 2764 cmd.exe 33 PID 2764 wrote to memory of 2740 2764 cmd.exe 33 PID 2764 wrote to memory of 2740 2764 cmd.exe 33 PID 2764 wrote to memory of 2740 2764 cmd.exe 33 PID 2740 wrote to memory of 2160 2740 DllCommonsvc.exe 77 PID 2740 wrote to memory of 2160 2740 DllCommonsvc.exe 77 PID 2740 wrote to memory of 2160 2740 DllCommonsvc.exe 77 PID 2740 wrote to memory of 1108 2740 DllCommonsvc.exe 78 PID 2740 wrote to memory of 1108 2740 DllCommonsvc.exe 78 PID 2740 wrote to memory of 1108 2740 DllCommonsvc.exe 78 PID 2740 wrote to memory of 2112 2740 DllCommonsvc.exe 79 PID 2740 wrote to memory of 2112 2740 DllCommonsvc.exe 79 PID 2740 wrote to memory of 2112 2740 DllCommonsvc.exe 79 PID 2740 wrote to memory of 1068 2740 DllCommonsvc.exe 80 PID 2740 wrote to memory of 1068 2740 DllCommonsvc.exe 80 PID 2740 wrote to memory of 1068 2740 DllCommonsvc.exe 80 PID 2740 wrote to memory of 608 2740 DllCommonsvc.exe 81 PID 2740 wrote to memory of 608 2740 DllCommonsvc.exe 81 PID 2740 wrote to memory of 608 2740 DllCommonsvc.exe 81 PID 2740 wrote to memory of 1660 2740 DllCommonsvc.exe 82 PID 2740 wrote to memory of 1660 2740 DllCommonsvc.exe 82 PID 2740 wrote to memory of 1660 2740 DllCommonsvc.exe 82 PID 2740 wrote to memory of 1888 2740 DllCommonsvc.exe 83 PID 2740 wrote to memory of 1888 2740 DllCommonsvc.exe 83 PID 2740 wrote to memory of 1888 2740 DllCommonsvc.exe 83 PID 2740 wrote to memory of 352 2740 DllCommonsvc.exe 84 PID 2740 wrote to memory of 352 2740 DllCommonsvc.exe 84 PID 2740 wrote to memory of 352 2740 DllCommonsvc.exe 84 PID 2740 wrote to memory of 2532 2740 DllCommonsvc.exe 85 PID 2740 wrote to memory of 2532 2740 DllCommonsvc.exe 85 PID 2740 wrote to memory of 2532 2740 DllCommonsvc.exe 85 PID 2740 wrote to memory of 1240 2740 DllCommonsvc.exe 86 PID 2740 wrote to memory of 1240 2740 DllCommonsvc.exe 86 PID 2740 wrote to memory of 1240 2740 DllCommonsvc.exe 86 PID 2740 wrote to memory of 1740 2740 DllCommonsvc.exe 87 PID 2740 wrote to memory of 1740 2740 DllCommonsvc.exe 87 PID 2740 wrote to memory of 1740 2740 DllCommonsvc.exe 87 PID 2740 wrote to memory of 1040 2740 DllCommonsvc.exe 88 PID 2740 wrote to memory of 1040 2740 DllCommonsvc.exe 88 PID 2740 wrote to memory of 1040 2740 DllCommonsvc.exe 88 PID 2740 wrote to memory of 2976 2740 DllCommonsvc.exe 89 PID 2740 wrote to memory of 2976 2740 DllCommonsvc.exe 89 PID 2740 wrote to memory of 2976 2740 DllCommonsvc.exe 89 PID 2740 wrote to memory of 1264 2740 DllCommonsvc.exe 90 PID 2740 wrote to memory of 1264 2740 DllCommonsvc.exe 90 PID 2740 wrote to memory of 1264 2740 DllCommonsvc.exe 90 PID 2740 wrote to memory of 288 2740 DllCommonsvc.exe 91 PID 2740 wrote to memory of 288 2740 DllCommonsvc.exe 91 PID 2740 wrote to memory of 288 2740 DllCommonsvc.exe 91 PID 2740 wrote to memory of 2748 2740 DllCommonsvc.exe 106 PID 2740 wrote to memory of 2748 2740 DllCommonsvc.exe 106 PID 2740 wrote to memory of 2748 2740 DllCommonsvc.exe 106 PID 2748 wrote to memory of 2864 2748 cmd.exe 109 PID 2748 wrote to memory of 2864 2748 cmd.exe 109 PID 2748 wrote to memory of 2864 2748 cmd.exe 109 PID 2748 wrote to memory of 996 2748 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f023225c5bc47f3202de4d38ad56813066e070824003c295ff47f5820f6c4c62.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\en-US\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Saved Games\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\es-ES\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nXiVaNJ1Dm.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2864
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\smss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\de-DE\sppsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\audiodg.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\taskhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\actionqueue\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\System.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\spoolsv.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\es-ES\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hcz86GUHd3.bat"7⤵PID:2124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1088
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"9⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1908
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat"11⤵PID:1816
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2956
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat"13⤵PID:2440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3056
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YwiSfj46e4.bat"15⤵PID:3044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:980
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"17⤵PID:2260
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2880
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mv8e4zbUuN.bat"19⤵PID:2152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2648
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat"21⤵PID:1936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1444
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zcjutnjrcv.bat"23⤵PID:1992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2176
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b6uRiEqY03.bat"25⤵PID:3000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2892
-
-
C:\Users\Public\Documents\sppsvc.exe"C:\Users\Public\Documents\sppsvc.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat"27⤵PID:2588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1920
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\en-US\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\Services\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Saved Games\cmd.exe'" /f1⤵
- Process spawned unexpected child process
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Saved Games\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\smss.exe'" /f1⤵
- Process spawned unexpected child process
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Windows\addins\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\addins\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Users\Public\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Public\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Users\Public\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\Panther\actionqueue\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Panther\actionqueue\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Windows\Panther\actionqueue\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\System.exe'" /f1⤵PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\System.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\System.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\spoolsv.exe'" /f1⤵PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows NT\spoolsv.exe'" /rl HIGHEST /f1⤵PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\spoolsv.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\DigitalLocker\es-ES\csrss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre7\DllCommonsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jre7\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59833329bc64a0a9f5ffc6224fcdb5830
SHA19fd1f8b0b6d17438fbf80147c6b5f22811d236fe
SHA256c2691b9f9faaf30727a06d40ba42acc578548c29b760fee9bce4b649088601cf
SHA5126288478ab4aa52fa00b6e0b03d2836ea10ce9b701339fde7a9810b0107fb6b4e29b8f10562d565e1c580aad2de12243e4255f41c2215dcd35683129a60fb4a0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a3095940dd56877eb302656fd07b57e
SHA16577262c5a13502e86c6621ed9fd98f401ef5481
SHA256378a71ed72d08bf2e9bdff3820a3ec2e8d080c249a22ed9ee4b87732f7edfaf9
SHA51237478018338ecba9647e22010296bf98620c2f991f058001c882432ac4c5815b6317cb89d9ed0e2cd0f643e7cc072ee29f79db00cbc5287c23f8918a91628818
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502676838a9f46329aa649f0b166ab536
SHA1ff73d4534196195dd8503442150bab5b8e298962
SHA256a5bfeaf2f7cb737f5fc17badb27c75795308d4ef2d8cc55b935a7f42d4014c50
SHA512f660fe32acb120148a94611526c93ef4a7f9214156a7fdca2ce3bdf27058890d2fae6a87e54b2eb2a9c4f5e3cbf5830346095594cb84d73f2c4c00d3a413b5b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58ab9b040a4cf8cf59dece9a418b4a526
SHA17a33232294821fa039dced254e1e66b852c4da8f
SHA2563d5f350c4b8c979cfd56b34a377e84d3a929c48070f5319cd120913304a7a3e8
SHA5121534f77a7a4cf8e49a65f96feca04f5b8a909da3aa46c8f74b367b7d808e0d3f63044d94f65fac409531e67f87c60733f63dd427ae0bcf1cfbb1d63c3a09ca46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526ad9248fe224442e0bc1a76515dc1b4
SHA1311dbad6836ab48b777a49c4b7d9941e7761a170
SHA256c632a2f99f52c927fcd0550ea385fc98ef1e8521e78f351e002afc3bbbec1fc6
SHA5124782fc3662fae930bcde7094e6f48255848d1ebd26961315ea3c7534fe85aff22b7c803eb881234db0854c629845ffe6c0adf3712d1ea555c983a65ad55d4eb3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565384bdf70637b2d4bd648a3fa73908b
SHA164d91e8f1c26fddf1d0c0d26cfba6415f7d40979
SHA256144871b5023ad62ec22e062454f7e83f0d44dabc83aa6737a30646eec6d39810
SHA512cbccf3df5a61d8c908a52fe3ec9d3de854b3522def467fa584ab548cf1316a14c633b93babd0e00a747a2735b48dbde1241f9b08caa0acdbc46d250ee70a61ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59b4a7bfe30bbc292430d686dc3aa4488
SHA1a12a8dccece0a2769aa33f1d6630a98d39b23c58
SHA256879080b549216081c0326667134e80729f0f93d9708cfa73dd3f0711716e9901
SHA512cc96481b12626ccfbb0f3d46fd9de8d2420ae6b857eeda5a9edb5bca4c031e75a873864f7461d57bb31064c8fd427e8eb021b0ef8b3ec4885e61f416b95f5272
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5748de6e5c529bc402f16e2b3680265c5
SHA144cad9232990b4f4bf328035e3f65912c6c97629
SHA256015583ca07a261e3222d6a0118e3cb3488ffbd637da8ee53374dcef748ab4526
SHA512080194a3629ff79548284d56748b3977289e6b877d10893aa7236c9de5b7c1a9178fcd80c3cb3f1e805568dd3dadcb915d1776fc39f0ccbb3e3dee3e4ea15c2a
-
Filesize
201B
MD51f47583abaa8e2b5eb3f655b770e050a
SHA16ce889daafb6b48762562c5b0dabc45a13fb8345
SHA256b1715ed07597a65e9126becbd573e74878166aae2f191ac26002a35d79034469
SHA512dd167566289f6c93c19d012754f6c5114f37646d99087d7906ddf9d923f20f73ae7430e2e97f58091aa8feb08b9eeb91e2cdd962fb7bf7dc98322012d4cce081
-
Filesize
201B
MD5556683a3719aa5abe821581fe8561023
SHA1bed3a9418ac3b4a22257a368b0f0f5b8270c82c0
SHA256944da689ef865c3e3249db8bb62e0e5d1ccadac972b94de41d344441a3ef69ad
SHA51250e341a51c0a3460f5caf487effe3982751eea53e7f4df3555a529792bcac4648fa3c0495fb4474cb2fd341604a7cd17c779deba3636ee5aa3363fe6cbcff92c
-
Filesize
201B
MD55ac50856341bb9a9c9c17dae5a94dfcc
SHA11cf1c89de9a08224174c7582523a7060fdc0f512
SHA2566936989b0c1e3935ac6fba7b154db4c9f176df48620967fe5a8bc550bcb0aec1
SHA512c964583e00ea5bee2f5e2b97e65db31b40e5bb0ef1ca288467bd2621714543c9466373fbb36a541381f661fc366eba73c928eac07147e7e51372fe6fb1c4196d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
201B
MD51e0d9d5f24d9c437c641ba3b7eea5b8b
SHA13c7c0b6b14d7d38d814415beb85a200a40ca5e5e
SHA256a06ac19b82c4a76f68df043b6929fed44cb68efc51c2c95a55cc65b60c411b2a
SHA512d51b277aca1bea5a20e0d93c6b5623a9d3188cd87c793a24526dd5d2098a45fd795d1f1e9ddf57430b44bee81d2166d12dead109404f7f49e5ec91dca53839e2
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
201B
MD5726895a81bd122f591f00531654216aa
SHA1707207296078f413708350eef4bd2a135eb1aedf
SHA2566278ec282cf20da73115902406986ab2788ef71f0c73cf3b5caacab11fb25838
SHA5121cdb10ae7f5977eb69200d51ee7c1ea9f8e3c7d18dbe277d6b4b8361aa6186488595dbabbb0035a7f081a8fc1c466bb967127dbfad647dac5c55d01120387510
-
Filesize
201B
MD5571772adba9bdbce72464689463997aa
SHA1e25b89791f3ab8e4498d4e7f6f5af79814288bee
SHA2569340d00bbbe134f399cd1439ec53a00c716a2f1c6f47a0dd761f925b8695f5da
SHA512532417c1f2bdb1875e4b4ec69e7132081dbd812c49a7a1909a15ae79e97a1eacc2a22040335b2f519b1dd8def9610260fffe92f794d4124fdc66d47cde6cac8e
-
Filesize
201B
MD50f6035747426125696939315e6c86f30
SHA1635e3257afcb9e7b56a79e662f916216be8aa87b
SHA256c668aaaa61dca63d86cc0d40de127b118bec8f73b1172463a8dd6d6b4a6cf58c
SHA512dbf20d86f0210c84d3307e3ef7b796a6cd0ab4da43f086bf2c2109b16aa9de4d40103d9402582efcc51ade6ca0f2aea687b4e5ec71b8d9e05c7db1a9b948ac12
-
Filesize
199B
MD55fe0dd5b73f85c4a013fbd7b7d3036eb
SHA14ac914de4e03019774dc0d20325981ffaa10787b
SHA25604d744056126091f7b8f7f6b3aafdb1f1c937b60d444e461eef3ab3becf6bf76
SHA512735a4ecb1b6edf2c5c49a15c09840d4373d31f3370d7bd8288d7ea5c2ce6c6404d3abf4329fbbaa66775bd34bc75b5ba382fec9efae03e2fd08923192600d4ef
-
Filesize
201B
MD5cb020d7d9075e6fdc0d9c497feb57c90
SHA1b17cb3250b4c2a254c04acc3b9d85d4db3847b83
SHA256e0c35afe8f12e6dd144eb8241acbf382069883ba7dded52516a539f92ae9e6a0
SHA512ddf35b5193034cdff02f15ae06aada5878ad022effad66859e28197051a33e378f285e06abb217b8883f186831ddb65b233b760166cf72c092d7a07f173bd89a
-
Filesize
201B
MD5373bf4cb790c9a81a29693616c50e3b9
SHA173ae5528eb5418307311ee51dfb6711915ae4162
SHA256ac827930a9e32f92cf747ee7051e2f49df3acc711c9590cf43670793b97c4bfd
SHA5128c80adeea1b6a926a9c3cc73ee253cf038e57676bb46d1f4dbfe96ba24d5abd057baa2dea8b0180a31213140f19f8c656f37eb9f2292e140386ddf1c443b0875
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51913ff834735de37800c3b9b19a91e4c
SHA1abbaa144b92a6ca6cf29c09b4269edba83851b86
SHA2567a2dd1aa78d526e88476aebbcf4be1adf11459d304d9f6d6d7b73efd9dac5470
SHA512b2c02fec17f4f4a186ec53e6f940df2ea9d3da65531d8cbfb3e10921d6e0cc9687b7170ef70a9d6fbda797ad31eccbd76aa10d9b78c49e52111ecdd68733ce92
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394