Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:01
Behavioral task
behavioral1
Sample
JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe
-
Size
1.3MB
-
MD5
599be962d0034cee0b0d3fff128ae5f5
-
SHA1
a872bb2dd60d18c0311fc5eb34f068355271e67a
-
SHA256
3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1
-
SHA512
719fd996f08c311e77965db5e11a0d47893e35d723335f7f068ba16764833fcb558c679af3db92c250ccc82283cc6a663c73f3a63bf93a8c7f5d3ab89392aaec
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3828 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 4984 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 4984 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c95-10.dat dcrat behavioral2/memory/3144-13-0x0000000000F00000-0x0000000001010000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 408 powershell.exe 2908 powershell.exe 1476 powershell.exe 1444 powershell.exe 4028 powershell.exe 2684 powershell.exe 1872 powershell.exe 4192 powershell.exe 1992 powershell.exe 440 powershell.exe 1888 powershell.exe 1612 powershell.exe 4016 powershell.exe 1848 powershell.exe 636 powershell.exe 4796 powershell.exe 2416 powershell.exe 2616 powershell.exe 948 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 14 IoCs
pid Process 3144 DllCommonsvc.exe 3980 sihost.exe 5952 sihost.exe 3104 sihost.exe 5348 sihost.exe 2936 sihost.exe 2284 sihost.exe 4472 sihost.exe 4924 sihost.exe 4452 sihost.exe 5984 sihost.exe 3892 sihost.exe 4368 sihost.exe 5164 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 53 raw.githubusercontent.com 13 raw.githubusercontent.com 14 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com 52 raw.githubusercontent.com 23 raw.githubusercontent.com 44 raw.githubusercontent.com 49 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\it-IT\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\smss.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\taskhostw.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Crashpad\27d1bcfc3c54e0 DllCommonsvc.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\OCR\it-it\dllhost.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\dllhost.exe DllCommonsvc.exe File opened for modification C:\Windows\L2Schemas\services.exe DllCommonsvc.exe File created C:\Windows\SystemResources\ShellComponents.Switcher\pris\winlogon.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework\services.exe DllCommonsvc.exe File created C:\Windows\Microsoft.NET\Framework\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Windows\SystemResources\ShellComponents.Switcher\pris\cc11b995f2a76d DllCommonsvc.exe File created C:\Windows\LiveKernelReports\5940a34987c991 DllCommonsvc.exe File created C:\Windows\L2Schemas\services.exe DllCommonsvc.exe File created C:\Windows\L2Schemas\c5b4cb5e9653cc DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2172 schtasks.exe 2212 schtasks.exe 3988 schtasks.exe 4764 schtasks.exe 4380 schtasks.exe 3048 schtasks.exe 4196 schtasks.exe 4100 schtasks.exe 3160 schtasks.exe 4128 schtasks.exe 3432 schtasks.exe 1472 schtasks.exe 1008 schtasks.exe 1736 schtasks.exe 4316 schtasks.exe 2272 schtasks.exe 2280 schtasks.exe 5104 schtasks.exe 4588 schtasks.exe 4344 schtasks.exe 1376 schtasks.exe 3380 schtasks.exe 3992 schtasks.exe 2260 schtasks.exe 2852 schtasks.exe 4948 schtasks.exe 3224 schtasks.exe 1128 schtasks.exe 2012 schtasks.exe 4912 schtasks.exe 3136 schtasks.exe 2484 schtasks.exe 4064 schtasks.exe 3000 schtasks.exe 4548 schtasks.exe 3656 schtasks.exe 2264 schtasks.exe 3332 schtasks.exe 2872 schtasks.exe 3428 schtasks.exe 2844 schtasks.exe 2704 schtasks.exe 1980 schtasks.exe 532 schtasks.exe 980 schtasks.exe 452 schtasks.exe 4436 schtasks.exe 4728 schtasks.exe 4564 schtasks.exe 4012 schtasks.exe 4712 schtasks.exe 2392 schtasks.exe 3036 schtasks.exe 3828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3144 DllCommonsvc.exe 3144 DllCommonsvc.exe 3144 DllCommonsvc.exe 3144 DllCommonsvc.exe 3144 DllCommonsvc.exe 3144 DllCommonsvc.exe 3144 DllCommonsvc.exe 2416 powershell.exe 2416 powershell.exe 1992 powershell.exe 1992 powershell.exe 1612 powershell.exe 1612 powershell.exe 1872 powershell.exe 1872 powershell.exe 2616 powershell.exe 2616 powershell.exe 1476 powershell.exe 1476 powershell.exe 4192 powershell.exe 4192 powershell.exe 2908 powershell.exe 2908 powershell.exe 2684 powershell.exe 2684 powershell.exe 1848 powershell.exe 1848 powershell.exe 4016 powershell.exe 4016 powershell.exe 636 powershell.exe 636 powershell.exe 408 powershell.exe 408 powershell.exe 948 powershell.exe 948 powershell.exe 1888 powershell.exe 1888 powershell.exe 4796 powershell.exe 4796 powershell.exe 4028 powershell.exe 4028 powershell.exe 440 powershell.exe 440 powershell.exe 1444 powershell.exe 1444 powershell.exe 3980 sihost.exe 3980 sihost.exe 4796 powershell.exe 2416 powershell.exe 2416 powershell.exe 1992 powershell.exe 1612 powershell.exe 948 powershell.exe 4192 powershell.exe 4016 powershell.exe 1872 powershell.exe 2908 powershell.exe 408 powershell.exe 1476 powershell.exe 636 powershell.exe 2616 powershell.exe 1444 powershell.exe 4028 powershell.exe 1848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3144 DllCommonsvc.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 4192 powershell.exe Token: SeDebugPrivilege 4016 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 4028 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 636 powershell.exe Token: SeDebugPrivilege 3980 sihost.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 5952 sihost.exe Token: SeDebugPrivilege 3104 sihost.exe Token: SeDebugPrivilege 5348 sihost.exe Token: SeDebugPrivilege 2936 sihost.exe Token: SeDebugPrivilege 2284 sihost.exe Token: SeDebugPrivilege 4472 sihost.exe Token: SeDebugPrivilege 4924 sihost.exe Token: SeDebugPrivilege 4452 sihost.exe Token: SeDebugPrivilege 5984 sihost.exe Token: SeDebugPrivilege 3892 sihost.exe Token: SeDebugPrivilege 4368 sihost.exe Token: SeDebugPrivilege 5164 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1280 wrote to memory of 3288 1280 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 83 PID 1280 wrote to memory of 3288 1280 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 83 PID 1280 wrote to memory of 3288 1280 JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe 83 PID 3288 wrote to memory of 1064 3288 WScript.exe 85 PID 3288 wrote to memory of 1064 3288 WScript.exe 85 PID 3288 wrote to memory of 1064 3288 WScript.exe 85 PID 1064 wrote to memory of 3144 1064 cmd.exe 87 PID 1064 wrote to memory of 3144 1064 cmd.exe 87 PID 3144 wrote to memory of 4796 3144 DllCommonsvc.exe 144 PID 3144 wrote to memory of 4796 3144 DllCommonsvc.exe 144 PID 3144 wrote to memory of 2416 3144 DllCommonsvc.exe 145 PID 3144 wrote to memory of 2416 3144 DllCommonsvc.exe 145 PID 3144 wrote to memory of 948 3144 DllCommonsvc.exe 146 PID 3144 wrote to memory of 948 3144 DllCommonsvc.exe 146 PID 3144 wrote to memory of 440 3144 DllCommonsvc.exe 147 PID 3144 wrote to memory of 440 3144 DllCommonsvc.exe 147 PID 3144 wrote to memory of 1444 3144 DllCommonsvc.exe 149 PID 3144 wrote to memory of 1444 3144 DllCommonsvc.exe 149 PID 3144 wrote to memory of 1476 3144 DllCommonsvc.exe 150 PID 3144 wrote to memory of 1476 3144 DllCommonsvc.exe 150 PID 3144 wrote to memory of 1612 3144 DllCommonsvc.exe 151 PID 3144 wrote to memory of 1612 3144 DllCommonsvc.exe 151 PID 3144 wrote to memory of 4028 3144 DllCommonsvc.exe 152 PID 3144 wrote to memory of 4028 3144 DllCommonsvc.exe 152 PID 3144 wrote to memory of 1888 3144 DllCommonsvc.exe 153 PID 3144 wrote to memory of 1888 3144 DllCommonsvc.exe 153 PID 3144 wrote to memory of 636 3144 DllCommonsvc.exe 154 PID 3144 wrote to memory of 636 3144 DllCommonsvc.exe 154 PID 3144 wrote to memory of 1848 3144 DllCommonsvc.exe 155 PID 3144 wrote to memory of 1848 3144 DllCommonsvc.exe 155 PID 3144 wrote to memory of 4192 3144 DllCommonsvc.exe 156 PID 3144 wrote to memory of 4192 3144 DllCommonsvc.exe 156 PID 3144 wrote to memory of 1872 3144 DllCommonsvc.exe 157 PID 3144 wrote to memory of 1872 3144 DllCommonsvc.exe 157 PID 3144 wrote to memory of 2684 3144 DllCommonsvc.exe 158 PID 3144 wrote to memory of 2684 3144 DllCommonsvc.exe 158 PID 3144 wrote to memory of 4016 3144 DllCommonsvc.exe 159 PID 3144 wrote to memory of 4016 3144 DllCommonsvc.exe 159 PID 3144 wrote to memory of 2908 3144 DllCommonsvc.exe 160 PID 3144 wrote to memory of 2908 3144 DllCommonsvc.exe 160 PID 3144 wrote to memory of 408 3144 DllCommonsvc.exe 161 PID 3144 wrote to memory of 408 3144 DllCommonsvc.exe 161 PID 3144 wrote to memory of 2616 3144 DllCommonsvc.exe 162 PID 3144 wrote to memory of 2616 3144 DllCommonsvc.exe 162 PID 3144 wrote to memory of 1992 3144 DllCommonsvc.exe 165 PID 3144 wrote to memory of 1992 3144 DllCommonsvc.exe 165 PID 3144 wrote to memory of 3980 3144 DllCommonsvc.exe 182 PID 3144 wrote to memory of 3980 3144 DllCommonsvc.exe 182 PID 3980 wrote to memory of 5556 3980 sihost.exe 184 PID 3980 wrote to memory of 5556 3980 sihost.exe 184 PID 5556 wrote to memory of 5612 5556 cmd.exe 186 PID 5556 wrote to memory of 5612 5556 cmd.exe 186 PID 5556 wrote to memory of 5952 5556 cmd.exe 193 PID 5556 wrote to memory of 5952 5556 cmd.exe 193 PID 5952 wrote to memory of 2636 5952 sihost.exe 201 PID 5952 wrote to memory of 2636 5952 sihost.exe 201 PID 2636 wrote to memory of 3620 2636 cmd.exe 203 PID 2636 wrote to memory of 3620 2636 cmd.exe 203 PID 2636 wrote to memory of 3104 2636 cmd.exe 208 PID 2636 wrote to memory of 3104 2636 cmd.exe 208 PID 3104 wrote to memory of 4948 3104 sihost.exe 210 PID 3104 wrote to memory of 4948 3104 sihost.exe 210 PID 4948 wrote to memory of 4476 4948 cmd.exe 212 PID 4948 wrote to memory of 4476 4948 cmd.exe 212 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3b1d8df494c3a5ac297e7bce7bdda1dc2640caf9bb5202ab2f953991c6ec23f1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\AppData\Local\Microsoft\Windows Sidebar\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemResources\ShellComponents.Switcher\pris\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\Ole DB\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Templates\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\Search\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5556 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5612
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3620
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4476
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ncYvmuuF5.bat"12⤵PID:4544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1300
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"14⤵PID:3872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1672
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat"16⤵PID:5188
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2432
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"18⤵PID:4952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5488
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"20⤵PID:5792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5620
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"22⤵PID:3280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5708
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"24⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2300
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"26⤵PID:5012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:888
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"28⤵PID:4048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1616
-
-
C:\providercommon\sihost.exe"C:\providercommon\sihost.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\L2Schemas\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\L2Schemas\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\L2Schemas\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\AppData\Local\Microsoft\Windows Sidebar\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\AppData\Local\Microsoft\Windows Sidebar\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\AppData\Local\Microsoft\Windows Sidebar\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Microsoft.NET\Framework\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\Microsoft.NET\Framework\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemResources\ShellComponents.Switcher\pris\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\SystemResources\ShellComponents.Switcher\pris\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\SystemResources\ShellComponents.Switcher\pris\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Crashpad\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\System\Ole DB\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\Ole DB\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\System\Ole DB\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Templates\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Admin\Templates\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Templates\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\LiveKernelReports\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\LiveKernelReports\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\Search\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Search\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\Search\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
193B
MD5c52ac5827a2f0c2ffdc174b5193cb67b
SHA1bd7f8480f590f9d82cb7ae66132d8e8441f673c9
SHA256c434a6b912d6a4274e6369a2ceaf598157dcbabaae19267036fdb3646ee1d9b7
SHA512434243c26acaeecd35cda10e3693adcca0f2e87bbde0d89c41c301ed212e791cf3e45b10c9dceaf67011908a30107915a0fc0c38e660c60584fa9898d9abac06
-
Filesize
193B
MD558a8d4fdd6d594696b8b639502192901
SHA123868793d3979a6abb479fc5988633b0f05f4427
SHA256900df144bd49868d62373a417890d647f33bfcb016a1d3b37dc39aed88d6cfda
SHA512d7838399b5f2521385c5b4a4920a696ebefdacbd7bd20435829210abdce1574deaaacab7380eefc7da13fc0fe2455c7daa3a634a9816d5f806dcd9706d5acaf3
-
Filesize
193B
MD520a87e8711f555d1b1713960abeb919f
SHA1680af8ed22fc48f6462a672e1c9ccd28658ec8d4
SHA256bdb29ce42677a1b9069c095f4d1e8cb1e993d944de0b0fd151103a38c41a283b
SHA512bd8217a42f1eee4fa329b8fc8029aa14ec2587cbaa51a095d12210dc957c2abf6ced3bc8678cb4809650990684b8517024624dabf541e010386fc71a22dbdfa9
-
Filesize
193B
MD58701076fcb7b6cda1ee6c1483889b40f
SHA17b2c2c75986ffbbf2c6a2bb1be657736eb68ef4f
SHA256e45dba92154284349af89bbb62ecc61e9b4536fb41e0234fa2bb81af7317b2ee
SHA512be7fc6a175c848bd05fbd84f954ac1f5057348c1b04c21213a6d0330e705bef653d4062c830341228cb23f40a9d1c2d4979384b8372296b1a5f8c62a39259378
-
Filesize
193B
MD59e8e3aaee8c4c86174553ba5bd6b3a50
SHA1c73781d8c60eb390c5d348e7a326529d3300e1b2
SHA256fb8d45615ff977e1d5e31f73f0afdb3f463a43e933ef7611153c5cf426f4e2aa
SHA5128c915a528b2730f9cc830ec0736cbbc3c0b5a0799ab4376f65ba92614a69701dd8d9f49672ce200317b1647909baf2684c109806742576094000eb24573c59c3
-
Filesize
193B
MD5219edfb86a9600e5bad8327391cb2517
SHA159cdbed43abd960eb3d8a1559603b0ab7ab68f86
SHA2565f30c5c7c18e11b4e81955d2aed691f05435e1de3fb8a7e6411675a7a1be4a0c
SHA51213e0c1b1507d5146b05d605868c12af20826425f52d4347ec09b302f5fb893d1e8a23df430282eb8dd3f58dd0b6fa692f73acae2bbf3da40a50eefe5857a1005
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD53e2c2400a42408bfe47143a8f720fd77
SHA1e7fa7f2947ef3d90cec87bd3888f774459cc5534
SHA256ec685e5823c9d47a1ce01a03a08c45381199aeb028ff5b0d97eb0eca1a480d48
SHA51298f09817045306a5b2715f20cf2d392d8abb90ea1e23fad7e5e8be1bc1185783fdff44cd7eaa2963e30b69436b073ec15d973e0e16bd437702b5349cbc3fabdf
-
Filesize
193B
MD58076628296c968fa8bdbdbb3fe28b57a
SHA1c5d96bab4af2262a2dc3b23eb0d22cc73e990719
SHA2562c028f000befd34f7e7b956fbde3c08051c742e91c839b1eb8c14614d0e0fc55
SHA5127ffdf5ff0569aaa4d1971cd346eab97cedcf7ab1042dac632a3983a4c508639f85caacb38128be225f361fc98a06bf634967ad6192f1707f2160a7d449a77a74
-
Filesize
193B
MD5a7d2803ded52721cd51467e9bd2fd13f
SHA153fba6fa8279f71ef33da07170d6958c7ad6f646
SHA2560eef52bb198d2e9593794bee16bb38829f7b487c07e84c38be8b8d194a83b0fd
SHA5128e4130b3e6e78479fd1335474d6684e399f81749c450cdb7c7fe692aa98524914347544b26096edc6d1eb786cdf1fcd1dba5fcd42c1c4a67cc14be00b86408f5
-
Filesize
193B
MD5bb0cff4eba87d7ce64e93d070771405e
SHA17e87ba6329f1f5ff5db11f85a2cac2a5e2b17d1c
SHA256ab8dd91240427c1c53e56c910a10bae4f286c1eb877cba5aac3dd334e0e91f7f
SHA5127cb97cd10a8c11de0fb7b78cd0a655b6b503389289b19de6e951c97bda566e76d8fe6e0cb9056d490ba6ffc34fbc7877f4b177211eb876337dac68c042a740ad
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478