Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:39
Behavioral task
behavioral1
Sample
JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe
-
Size
1.3MB
-
MD5
3adca8a2f3e62ee68134709c516964b3
-
SHA1
4cebafcbe99ac1ef7f80157c2f6842bf98513652
-
SHA256
52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742
-
SHA512
52387c89455ad4ada842b1d4faa8719b5007d63acd28d134ec75bbb8bc88189e9c78154e8f64d7824bb45f5b7fe1c13ab53a4df740101aa256de61897ccc3a5a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3364 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2764 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 2764 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c9b-10.dat dcrat behavioral2/memory/4404-13-0x0000000000880000-0x0000000000990000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4248 powershell.exe 1596 powershell.exe 1644 powershell.exe 2896 powershell.exe 4820 powershell.exe 4160 powershell.exe 2116 powershell.exe 1564 powershell.exe 2724 powershell.exe 4228 powershell.exe 708 powershell.exe 2044 powershell.exe 4680 powershell.exe 3136 powershell.exe 2016 powershell.exe 2636 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 13 IoCs
pid Process 4404 DllCommonsvc.exe 2460 taskhostw.exe 3372 taskhostw.exe 748 taskhostw.exe 3616 taskhostw.exe 1176 taskhostw.exe 5084 taskhostw.exe 4248 taskhostw.exe 1540 taskhostw.exe 3816 taskhostw.exe 708 taskhostw.exe 3596 taskhostw.exe 5020 taskhostw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 56 raw.githubusercontent.com 33 raw.githubusercontent.com 39 raw.githubusercontent.com 41 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com 50 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\Google\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Google\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Mail\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Skins\56085415360792 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\upfc.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Windows Mail\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings taskhostw.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2392 schtasks.exe 4428 schtasks.exe 1136 schtasks.exe 2652 schtasks.exe 1240 schtasks.exe 4696 schtasks.exe 4908 schtasks.exe 5000 schtasks.exe 3984 schtasks.exe 3408 schtasks.exe 2072 schtasks.exe 1100 schtasks.exe 4632 schtasks.exe 3364 schtasks.exe 1952 schtasks.exe 1092 schtasks.exe 4772 schtasks.exe 4844 schtasks.exe 3264 schtasks.exe 3504 schtasks.exe 4948 schtasks.exe 3280 schtasks.exe 2020 schtasks.exe 4268 schtasks.exe 4912 schtasks.exe 908 schtasks.exe 3032 schtasks.exe 3768 schtasks.exe 4736 schtasks.exe 4732 schtasks.exe 1944 schtasks.exe 3640 schtasks.exe 4508 schtasks.exe 4092 schtasks.exe 4196 schtasks.exe 3340 schtasks.exe 3604 schtasks.exe 1032 schtasks.exe 1176 schtasks.exe 4744 schtasks.exe 1664 schtasks.exe 3040 schtasks.exe 2932 schtasks.exe 5056 schtasks.exe 4192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 4404 DllCommonsvc.exe 708 powershell.exe 708 powershell.exe 4248 powershell.exe 4248 powershell.exe 2016 powershell.exe 2016 powershell.exe 1564 powershell.exe 1564 powershell.exe 2044 powershell.exe 2044 powershell.exe 3136 powershell.exe 3136 powershell.exe 1644 powershell.exe 1644 powershell.exe 2724 powershell.exe 2724 powershell.exe 4680 powershell.exe 4680 powershell.exe 4820 powershell.exe 4820 powershell.exe 2636 powershell.exe 2636 powershell.exe 2116 powershell.exe 2116 powershell.exe 1596 powershell.exe 1596 powershell.exe 2896 powershell.exe 2896 powershell.exe 4160 powershell.exe 4160 powershell.exe 4228 powershell.exe 4228 powershell.exe 2116 powershell.exe 2460 taskhostw.exe 2460 taskhostw.exe 708 powershell.exe 2636 powershell.exe 2016 powershell.exe 4248 powershell.exe 2044 powershell.exe 1564 powershell.exe 3136 powershell.exe 4680 powershell.exe 2896 powershell.exe 4820 powershell.exe 1644 powershell.exe 1596 powershell.exe 2724 powershell.exe 4160 powershell.exe 4228 powershell.exe 3372 taskhostw.exe 748 taskhostw.exe 3616 taskhostw.exe 1176 taskhostw.exe 5084 taskhostw.exe 4248 taskhostw.exe 1540 taskhostw.exe 3816 taskhostw.exe 708 taskhostw.exe 3596 taskhostw.exe 5020 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 4404 DllCommonsvc.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 708 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 4680 powershell.exe Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2460 taskhostw.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 3372 taskhostw.exe Token: SeDebugPrivilege 748 taskhostw.exe Token: SeDebugPrivilege 3616 taskhostw.exe Token: SeDebugPrivilege 1176 taskhostw.exe Token: SeDebugPrivilege 5084 taskhostw.exe Token: SeDebugPrivilege 4248 taskhostw.exe Token: SeDebugPrivilege 1540 taskhostw.exe Token: SeDebugPrivilege 3816 taskhostw.exe Token: SeDebugPrivilege 708 taskhostw.exe Token: SeDebugPrivilege 3596 taskhostw.exe Token: SeDebugPrivilege 5020 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4924 4496 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 83 PID 4496 wrote to memory of 4924 4496 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 83 PID 4496 wrote to memory of 4924 4496 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 83 PID 4924 wrote to memory of 4364 4924 WScript.exe 85 PID 4924 wrote to memory of 4364 4924 WScript.exe 85 PID 4924 wrote to memory of 4364 4924 WScript.exe 85 PID 4364 wrote to memory of 4404 4364 cmd.exe 87 PID 4364 wrote to memory of 4404 4364 cmd.exe 87 PID 4404 wrote to memory of 4228 4404 DllCommonsvc.exe 135 PID 4404 wrote to memory of 4228 4404 DllCommonsvc.exe 135 PID 4404 wrote to memory of 708 4404 DllCommonsvc.exe 136 PID 4404 wrote to memory of 708 4404 DllCommonsvc.exe 136 PID 4404 wrote to memory of 1596 4404 DllCommonsvc.exe 137 PID 4404 wrote to memory of 1596 4404 DllCommonsvc.exe 137 PID 4404 wrote to memory of 4160 4404 DllCommonsvc.exe 138 PID 4404 wrote to memory of 4160 4404 DllCommonsvc.exe 138 PID 4404 wrote to memory of 2044 4404 DllCommonsvc.exe 139 PID 4404 wrote to memory of 2044 4404 DllCommonsvc.exe 139 PID 4404 wrote to memory of 4680 4404 DllCommonsvc.exe 140 PID 4404 wrote to memory of 4680 4404 DllCommonsvc.exe 140 PID 4404 wrote to memory of 2116 4404 DllCommonsvc.exe 141 PID 4404 wrote to memory of 2116 4404 DllCommonsvc.exe 141 PID 4404 wrote to memory of 3136 4404 DllCommonsvc.exe 142 PID 4404 wrote to memory of 3136 4404 DllCommonsvc.exe 142 PID 4404 wrote to memory of 1644 4404 DllCommonsvc.exe 143 PID 4404 wrote to memory of 1644 4404 DllCommonsvc.exe 143 PID 4404 wrote to memory of 2896 4404 DllCommonsvc.exe 144 PID 4404 wrote to memory of 2896 4404 DllCommonsvc.exe 144 PID 4404 wrote to memory of 2016 4404 DllCommonsvc.exe 145 PID 4404 wrote to memory of 2016 4404 DllCommonsvc.exe 145 PID 4404 wrote to memory of 4820 4404 DllCommonsvc.exe 146 PID 4404 wrote to memory of 4820 4404 DllCommonsvc.exe 146 PID 4404 wrote to memory of 2636 4404 DllCommonsvc.exe 147 PID 4404 wrote to memory of 2636 4404 DllCommonsvc.exe 147 PID 4404 wrote to memory of 1564 4404 DllCommonsvc.exe 148 PID 4404 wrote to memory of 1564 4404 DllCommonsvc.exe 148 PID 4404 wrote to memory of 4248 4404 DllCommonsvc.exe 149 PID 4404 wrote to memory of 4248 4404 DllCommonsvc.exe 149 PID 4404 wrote to memory of 2724 4404 DllCommonsvc.exe 150 PID 4404 wrote to memory of 2724 4404 DllCommonsvc.exe 150 PID 4404 wrote to memory of 2460 4404 DllCommonsvc.exe 167 PID 4404 wrote to memory of 2460 4404 DllCommonsvc.exe 167 PID 2460 wrote to memory of 3076 2460 taskhostw.exe 171 PID 2460 wrote to memory of 3076 2460 taskhostw.exe 171 PID 3076 wrote to memory of 4924 3076 cmd.exe 173 PID 3076 wrote to memory of 4924 3076 cmd.exe 173 PID 3076 wrote to memory of 3372 3076 cmd.exe 175 PID 3076 wrote to memory of 3372 3076 cmd.exe 175 PID 3372 wrote to memory of 4248 3372 taskhostw.exe 177 PID 3372 wrote to memory of 4248 3372 taskhostw.exe 177 PID 4248 wrote to memory of 3176 4248 cmd.exe 179 PID 4248 wrote to memory of 3176 4248 cmd.exe 179 PID 4248 wrote to memory of 748 4248 cmd.exe 188 PID 4248 wrote to memory of 748 4248 cmd.exe 188 PID 748 wrote to memory of 2340 748 taskhostw.exe 194 PID 748 wrote to memory of 2340 748 taskhostw.exe 194 PID 2340 wrote to memory of 4788 2340 cmd.exe 196 PID 2340 wrote to memory of 4788 2340 cmd.exe 196 PID 2340 wrote to memory of 3616 2340 cmd.exe 198 PID 2340 wrote to memory of 3616 2340 cmd.exe 198 PID 3616 wrote to memory of 2176 3616 taskhostw.exe 201 PID 3616 wrote to memory of 2176 3616 taskhostw.exe 201 PID 2176 wrote to memory of 2116 2176 cmd.exe 203 PID 2176 wrote to memory of 2116 2176 cmd.exe 203 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Saved Games\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YNa8GmLI5m.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4924
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3176
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4788
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OTxxDhnLNa.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2116
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGpPWS23Hw.bat"14⤵PID:512
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1640
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WLCDTNV5Zk.bat"16⤵PID:4176
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4312
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mylROGge0S.bat"18⤵PID:3272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3472
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wtOcRLEbie.bat"20⤵PID:2196
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4812
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat"22⤵PID:1604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3292
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\k2jNhBdkgg.bat"24⤵PID:5048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4448
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Lg3y2yDdyq.bat"26⤵PID:3140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4176
-
-
C:\providercommon\taskhostw.exe"C:\providercommon\taskhostw.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Music\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\Music\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Music\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Saved Games\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Saved Games\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Favorites\Links\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Favorites\Links\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\PackageManifests\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\PackageManifests\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Google\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
120B
MD548224dea157622d4f5d0d7e5b091cbe8
SHA18faff18ccc30687b1b780364d2cf407e996aa894
SHA2562300b197b26694c77d24f9daf79de4fa0d9b82bc92fbcf141f93b055f324396a
SHA512b3f4e576ef91a86c55168fd2967cb684d079bc488ffd7524812f39c9d746622eb2c14c7dbd981f0096baa28f9de7155f00a7a9aec8dab53844415ea0456ee6cd
-
Filesize
196B
MD51b2120bcfb270d01d4566aaf15fc6948
SHA1e03fc956c12c77c200e61c249e5ae268b57bf8bc
SHA256cc0f0cc408fc5e3745c564fd4c833e025e5dbcc0c0eeb2abc1ff7a1fafd0609c
SHA51263a0636841150577f9f71b5a207379eeb05437ab221faf5a121d0a92c35a18b9709f7f06e350953247658985c3fb2a95ec388fdb93a651dea526f39f9f769b3a
-
Filesize
196B
MD566368f4141424a031c4a7186ecc91ff1
SHA1eec71aaea2f8f921ab930b72b18ba2b341117649
SHA2565d66a05c44686eafc884f1683acd6716a0258774aec6326b988d38d89ebeab7e
SHA51241cd5b2411864c643e082e81b731c541924144882cba5fb17ba22a053eedbffc3fa060e177369cfdd5b8277b6b0d2c2bbe9960b6673d53045f66ece9f12818f1
-
Filesize
196B
MD5db237fd8c580a1e35d5cf8d1ed7cb64d
SHA1c380d78e81d3831facb22f1c3560345927fc2ac9
SHA25603eb17f20edc564161e946a9aa9f613704f379b8d9ef96e66d87056ee0cbb1ae
SHA51215d642876d1db2017dd3b52e44257ea04102e9f61a93f1a7adceca20a54f27c329abd00b338a2c94b5537a2ea4035840438782f057061e3f5e4f1becff5178a1
-
Filesize
196B
MD5be2acd3271e9f714e7900152d4e86134
SHA17a5cf26fad861b64dd8a737ff0df780b67c66b7e
SHA256b49634a9345c2ab2aadfbf4c3d2dbeb7653868d6e910fbec33bbe0b8cb75cb19
SHA51258b524ed48a3837f13987b4e4281f8be311e56cea6eb10eb536eab732e031462ba1a7343aea0d6d7a95de74cbe722d59360e60b774a1d54922a4a7404710cf69
-
Filesize
196B
MD58ea4bbb92175ae8272b10424f369e262
SHA1053285b729675bd5f6a7ea487b577d24eacfb9a4
SHA256b33bbd43da4dd5c0eda14529975b8aebe3877a988ab1991d97a416075936436b
SHA512c231127b3677df6df6e78d354f46043d3549b1076767791a2a95182b304a349619cf182d9c5068f20d44ca0740cb95864eb9adc9fe01433d939bbe8b0ae9c408
-
Filesize
196B
MD58a305e8e1cfe88e911613e5ba1d6f840
SHA1537f7ff995efe142042272d1c7cbe73c09f6bc33
SHA256330a13130134e60a3277bf889edc91352489d1a5578ea6b9f92c829a5477ea75
SHA51269410c46c604cfc67b66df10f2b232e4d2a32a4e4be231580e4827becf9d0160e786b796974ebe9f5f27e401990a76bf8a38485e44de6480c69b7d16aeb34dca
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
196B
MD54debe03d8d86e1d30ecac0c137c82a62
SHA1b3ef6bf2bb48270f6b3f218ff4e6111d36ee1206
SHA2561f7da5acd12b724f91197302ef7c5e5f6cc250508e8da9505689e84ff892bb0d
SHA512fb47e6a5f72a00b7d996ccd7cdc9fd1d552dfe80b725dce755c9365ab27f684ea73930779c59009b986e1e99ae94ae7347823232cb107c672aa31ce4bfd635ec
-
Filesize
196B
MD5380916dad4c5838ea616b228401914d9
SHA1dbac160aa28860d3a474f3fae94c5a38e4a972c7
SHA2566e290072cb278b12fa01996a28109ae880e4bd5c31cfd1b9710f498388c89b5a
SHA512c102f41b57ebf053146f5d19e9ade7378c4aec61b1936b649a855b55f32a0b2159568185b536696734a5d2ff4986c1b644f664fb68cd9621e1c8987cb92f47b3
-
Filesize
196B
MD511c719ea16a77fa5ace3f57c5c03b87f
SHA1a777d1674669293ac6a78b225f2031880c90cbfb
SHA256753c3bf47dd97f21e87456a534c4da8dd5a4d5d19dc5de6907d10cc28769a716
SHA5122ce564022c2f807e06cf26c0f722c1efd6abf4b9bf11e8519e51202fd273155b01d7be03ed7c9570b7d46a0bc0908218ec704079a218eb2c4b456cf2ffaba961
-
Filesize
196B
MD597caf387868394fe696848911d343be2
SHA1c488d287d7a7c2db09f7d3e52920a855e4a66e6e
SHA256d68bca561b4191beeef2ef11bc1da740bc13170a0e96c04e18660af529adc875
SHA51260ffd77da81cef23c0c857c0860045fbf3c151b67bbad75578d9ea48d644802dae7774b9cd6738f601a5f90001559eada2aa526af59c97489e666f030f678256
-
Filesize
196B
MD5c2f7e4e553511b61faa8f3ee957a49a8
SHA1691be8fd2daf5895557549945b950d6722cfff26
SHA256ded7394a85a99cb06be5cda0a922fb8b110352486300c70c56976a48451e4736
SHA5127a2d39c6ec683249cf92bcca5864a14d2209d6c1224d3e49d663b3a18ed36630c5e44fe4e0b5459be1f28ca033c0bacfa7dc95651491104171009e85f460de2e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478