Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:28
Behavioral task
behavioral1
Sample
JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe
-
Size
1.3MB
-
MD5
fcb6ddecd6125b5966c1599a845e71e3
-
SHA1
65eb40a719bfa3a5277b27631e5140bb203c3995
-
SHA256
7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375
-
SHA512
7fc9f137ad0204e781442d2ccac8318f25eb6a91b8bf5d08b0bac767ec85fb8454f8f3dda4709df9c593808f03be511b8752261fdb5e951b6a9b7f6ebd007ce7
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4012 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 636 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 636 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023ca3-10.dat dcrat behavioral2/memory/4324-13-0x0000000000C30000-0x0000000000D40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4664 powershell.exe 3576 powershell.exe 4392 powershell.exe 3544 powershell.exe 2684 powershell.exe 2896 powershell.exe 1696 powershell.exe 1644 powershell.exe 1756 powershell.exe 3388 powershell.exe 2144 powershell.exe 4512 powershell.exe 3272 powershell.exe 2132 powershell.exe 544 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 14 IoCs
pid Process 4324 DllCommonsvc.exe 1136 fontdrvhost.exe 548 fontdrvhost.exe 1980 fontdrvhost.exe 4440 fontdrvhost.exe 2720 fontdrvhost.exe 1148 fontdrvhost.exe 1100 fontdrvhost.exe 3152 fontdrvhost.exe 2440 fontdrvhost.exe 3384 fontdrvhost.exe 4640 fontdrvhost.exe 2720 fontdrvhost.exe 2232 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 41 raw.githubusercontent.com 43 raw.githubusercontent.com 17 raw.githubusercontent.com 36 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 37 raw.githubusercontent.com 44 raw.githubusercontent.com 18 raw.githubusercontent.com 54 raw.githubusercontent.com 25 raw.githubusercontent.com 38 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\uk-UA\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\uk-UA\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\24dbde2999530e DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\fr-FR\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\fr-FR\0a1fd5f707cd16 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ImmersiveControlPanel\es-ES\conhost.exe DllCommonsvc.exe File created C:\Windows\Cursors\smss.exe DllCommonsvc.exe File created C:\Windows\Cursors\69ddcba757bf72 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3804 schtasks.exe 4012 schtasks.exe 1220 schtasks.exe 4168 schtasks.exe 2868 schtasks.exe 4180 schtasks.exe 4828 schtasks.exe 4640 schtasks.exe 1712 schtasks.exe 1468 schtasks.exe 3600 schtasks.exe 1216 schtasks.exe 4308 schtasks.exe 5116 schtasks.exe 928 schtasks.exe 1028 schtasks.exe 4112 schtasks.exe 1844 schtasks.exe 4864 schtasks.exe 4696 schtasks.exe 2148 schtasks.exe 1388 schtasks.exe 4164 schtasks.exe 2276 schtasks.exe 3384 schtasks.exe 4836 schtasks.exe 3252 schtasks.exe 264 schtasks.exe 3784 schtasks.exe 3588 schtasks.exe 2536 schtasks.exe 2640 schtasks.exe 2020 schtasks.exe 3248 schtasks.exe 3892 schtasks.exe 812 schtasks.exe 2608 schtasks.exe 336 schtasks.exe 4252 schtasks.exe 736 schtasks.exe 5080 schtasks.exe 3640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 4324 DllCommonsvc.exe 1696 powershell.exe 1696 powershell.exe 4664 powershell.exe 4664 powershell.exe 4512 powershell.exe 4512 powershell.exe 3544 powershell.exe 3544 powershell.exe 4392 powershell.exe 4392 powershell.exe 3576 powershell.exe 3576 powershell.exe 544 powershell.exe 544 powershell.exe 3272 powershell.exe 3272 powershell.exe 1756 powershell.exe 1756 powershell.exe 1644 powershell.exe 1644 powershell.exe 3388 powershell.exe 3388 powershell.exe 2144 powershell.exe 2144 powershell.exe 2132 powershell.exe 2132 powershell.exe 2684 powershell.exe 2684 powershell.exe 2896 powershell.exe 2896 powershell.exe 1136 fontdrvhost.exe 1136 fontdrvhost.exe 4512 powershell.exe 1696 powershell.exe 4664 powershell.exe 544 powershell.exe 4392 powershell.exe 3544 powershell.exe 2144 powershell.exe 1644 powershell.exe 3576 powershell.exe 3272 powershell.exe 2132 powershell.exe 1756 powershell.exe 3388 powershell.exe 2684 powershell.exe 2896 powershell.exe 548 fontdrvhost.exe 1980 fontdrvhost.exe 4440 fontdrvhost.exe 2720 fontdrvhost.exe 1148 fontdrvhost.exe 1100 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 4324 DllCommonsvc.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 4664 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 3272 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 1136 fontdrvhost.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 548 fontdrvhost.exe Token: SeDebugPrivilege 1980 fontdrvhost.exe Token: SeDebugPrivilege 4440 fontdrvhost.exe Token: SeDebugPrivilege 2720 fontdrvhost.exe Token: SeDebugPrivilege 1148 fontdrvhost.exe Token: SeDebugPrivilege 1100 fontdrvhost.exe Token: SeDebugPrivilege 3152 fontdrvhost.exe Token: SeDebugPrivilege 2440 fontdrvhost.exe Token: SeDebugPrivilege 3384 fontdrvhost.exe Token: SeDebugPrivilege 4640 fontdrvhost.exe Token: SeDebugPrivilege 2720 fontdrvhost.exe Token: SeDebugPrivilege 2232 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1596 wrote to memory of 4508 1596 JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe 82 PID 1596 wrote to memory of 4508 1596 JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe 82 PID 1596 wrote to memory of 4508 1596 JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe 82 PID 4508 wrote to memory of 3444 4508 WScript.exe 85 PID 4508 wrote to memory of 3444 4508 WScript.exe 85 PID 4508 wrote to memory of 3444 4508 WScript.exe 85 PID 3444 wrote to memory of 4324 3444 cmd.exe 87 PID 3444 wrote to memory of 4324 3444 cmd.exe 87 PID 4324 wrote to memory of 2684 4324 DllCommonsvc.exe 132 PID 4324 wrote to memory of 2684 4324 DllCommonsvc.exe 132 PID 4324 wrote to memory of 4512 4324 DllCommonsvc.exe 133 PID 4324 wrote to memory of 4512 4324 DllCommonsvc.exe 133 PID 4324 wrote to memory of 3272 4324 DllCommonsvc.exe 134 PID 4324 wrote to memory of 3272 4324 DllCommonsvc.exe 134 PID 4324 wrote to memory of 2896 4324 DllCommonsvc.exe 135 PID 4324 wrote to memory of 2896 4324 DllCommonsvc.exe 135 PID 4324 wrote to memory of 4664 4324 DllCommonsvc.exe 136 PID 4324 wrote to memory of 4664 4324 DllCommonsvc.exe 136 PID 4324 wrote to memory of 1696 4324 DllCommonsvc.exe 137 PID 4324 wrote to memory of 1696 4324 DllCommonsvc.exe 137 PID 4324 wrote to memory of 1644 4324 DllCommonsvc.exe 138 PID 4324 wrote to memory of 1644 4324 DllCommonsvc.exe 138 PID 4324 wrote to memory of 3576 4324 DllCommonsvc.exe 139 PID 4324 wrote to memory of 3576 4324 DllCommonsvc.exe 139 PID 4324 wrote to memory of 2144 4324 DllCommonsvc.exe 140 PID 4324 wrote to memory of 2144 4324 DllCommonsvc.exe 140 PID 4324 wrote to memory of 3544 4324 DllCommonsvc.exe 141 PID 4324 wrote to memory of 3544 4324 DllCommonsvc.exe 141 PID 4324 wrote to memory of 3388 4324 DllCommonsvc.exe 142 PID 4324 wrote to memory of 3388 4324 DllCommonsvc.exe 142 PID 4324 wrote to memory of 1756 4324 DllCommonsvc.exe 143 PID 4324 wrote to memory of 1756 4324 DllCommonsvc.exe 143 PID 4324 wrote to memory of 544 4324 DllCommonsvc.exe 144 PID 4324 wrote to memory of 544 4324 DllCommonsvc.exe 144 PID 4324 wrote to memory of 4392 4324 DllCommonsvc.exe 145 PID 4324 wrote to memory of 4392 4324 DllCommonsvc.exe 145 PID 4324 wrote to memory of 2132 4324 DllCommonsvc.exe 146 PID 4324 wrote to memory of 2132 4324 DllCommonsvc.exe 146 PID 4324 wrote to memory of 1136 4324 DllCommonsvc.exe 162 PID 4324 wrote to memory of 1136 4324 DllCommonsvc.exe 162 PID 1136 wrote to memory of 852 1136 fontdrvhost.exe 166 PID 1136 wrote to memory of 852 1136 fontdrvhost.exe 166 PID 852 wrote to memory of 4944 852 cmd.exe 168 PID 852 wrote to memory of 4944 852 cmd.exe 168 PID 852 wrote to memory of 548 852 cmd.exe 169 PID 852 wrote to memory of 548 852 cmd.exe 169 PID 548 wrote to memory of 1852 548 fontdrvhost.exe 171 PID 548 wrote to memory of 1852 548 fontdrvhost.exe 171 PID 1852 wrote to memory of 3384 1852 cmd.exe 173 PID 1852 wrote to memory of 3384 1852 cmd.exe 173 PID 1852 wrote to memory of 1980 1852 cmd.exe 175 PID 1852 wrote to memory of 1980 1852 cmd.exe 175 PID 1980 wrote to memory of 4364 1980 fontdrvhost.exe 176 PID 1980 wrote to memory of 4364 1980 fontdrvhost.exe 176 PID 4364 wrote to memory of 2148 4364 cmd.exe 178 PID 4364 wrote to memory of 2148 4364 cmd.exe 178 PID 4364 wrote to memory of 4440 4364 cmd.exe 179 PID 4364 wrote to memory of 4440 4364 cmd.exe 179 PID 4440 wrote to memory of 3772 4440 fontdrvhost.exe 180 PID 4440 wrote to memory of 3772 4440 fontdrvhost.exe 180 PID 3772 wrote to memory of 4132 3772 cmd.exe 182 PID 3772 wrote to memory of 4132 3772 cmd.exe 182 PID 3772 wrote to memory of 2720 3772 cmd.exe 183 PID 3772 wrote to memory of 2720 3772 cmd.exe 183 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ed8f69908acd03cf63e39f0bb67db396c090dab8db3c7d162166d2dc491e375.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\uk-UA\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\fr-FR\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Local Settings\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiBdOqTAMf.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4944
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ixgWq8OOYW.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3384
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2148
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4132
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ixgWq8OOYW.bat"14⤵PID:2616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:400
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ixgWq8OOYW.bat"16⤵PID:1720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1088
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat"18⤵PID:2648
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4248
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat"20⤵PID:976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2032
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat"22⤵PID:456
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4376
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat"24⤵PID:3264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3312
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\g1eT93LUFj.bat"26⤵PID:3420
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1972
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\srJhtCwLGi.bat"28⤵PID:4396
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2144
-
-
C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Y23Kn3rQqK.bat"30⤵PID:1160
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2036
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\fr-FR\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\Accessories\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Local Settings\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Local Settings\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\plugins\logger\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default User\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Cursors\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\Cursors\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
225B
MD5968994cf12e98ec3f34b8cb5e3378750
SHA10b64067d7aeab6da5cd06219cf43e02f65088352
SHA25659b032340a46d0908d3a2014f1a51eaaa8131bf04031b7576233df0acea8209b
SHA5121bfcc315105bcc7f0580a9360b920354f456bc0f18d4ae20d7560ceb90ba199408bfd19d4f7d5cd475110a4a2be3deb0c27f65fe58c61c0a2173876c438ed1d5
-
Filesize
225B
MD5eca203488eb13ba8a45c2172e80570be
SHA1c271a454bc5fa3c389cfc13a29749c7da02478b7
SHA25650cecbfe9f3b59227eecff4cbbdfa31ec50b1ebfc18908e6326598d13d2a3e1a
SHA512469bf0a4842a0ade524267fc946b5b9333920e92535f37663694ed907fe5efe326702b129d9b5e5ace34ab836de7686ae1d71f6a60dd6eb5a9ff79abff15ccc5
-
Filesize
225B
MD500054f2af6954128b9d1c045122db187
SHA11dbf22db4f78f7c7800180e7d55b048064e81bcc
SHA2567f89b8d8508549e6470a4f2722b33148c36ac5061ecb3ee2aac417b39466c764
SHA512c89157ce09f95ba4179bfaa8972de9f612dc6d491f0922b85e624c35f7102ce1eeccf09dd0d43708e986ca92ba7c35353ef56503a8db237b47b88a541ed175df
-
Filesize
225B
MD5036df723ccf66878feaabe564d49b542
SHA1e3d5372ac9c1c4cc0036547f6f0b55a142f368d2
SHA256abc5148f70c77d9f532a5601a0ea7a630e980c0f380d49281227ae3f63d73457
SHA512c7a9030ce440604d0900a5bde6bf456e0657b09f860c9123ce7316c04fcd4749e3466a73ef1e64cf8f9b9fd4b56ecdebe329c85f70ef894201c725581f0bcc7d
-
Filesize
225B
MD5b079c036a10d13d07a6b3ec35a049005
SHA10e6f1ceab8f52d735f6970b2f73efefc955df000
SHA25652dc8273058aaaf8bc0ec6d4643702a178a127721322927fb90a10c2cdcb387f
SHA512e94ead6c6bcc05cb0ae719a70770df720e28af895a430bb77bd92e6a2b0418ee6590653270446fcd32f2de237cee35ed3e0d9d0300c70741a2acd54c5ddaca21
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
225B
MD518ea49a089298b00951f563a9fcba45e
SHA188e552e89c5e2f96756dbd5fa68be736c409e67c
SHA256a58b7ebc85410a62641b9e2f1d43798cb9f123e583684481f6951f37332d09b0
SHA512d243b962d6399765be0dfaf44ec72bf488cad9caab05b7dbc300d9a39246ab0a08dcd6695f709e5a961071c612b5e968602249f19f4d97915460b6ad5def7e33
-
Filesize
225B
MD5fd34384720df36e5438cb4a3dd8f2149
SHA1e7383ca33de89708d837cee4c2799db26c6c6215
SHA2564015a069367c02d8239377a72325a8e7281e2b9842fe9e8f2cd0e3ef6dfce608
SHA512de47341402da446b7d29691a124bca9b8b7d85806f23aa62ddb89025e34a799f9dcd1f81b01ac60ce17bcc9d951bd20ca0c70b4f60f707995eb9e3da8bd8f43c
-
Filesize
225B
MD57c932cf217a4b4d42e9cf5a2091b8521
SHA1660a2aeb003b1614954b8681ff4e65be5e099fd1
SHA2560799bbd483d71bcf18c32d290a24a28e1533f2b60a0be5d6ee59c43388952de9
SHA5129d02f60ae4d91f150792c8d14275801025243b32b14e0604693912d483b346aa685049b41debd513727a651131231f067d5a4ae24b973fbf837948cb99dd9583
-
Filesize
225B
MD5c25f787ef04c432fc78d90b2d4fd8408
SHA14416f03a0b8efd5ca37a3986226ffc1e74f6ddc0
SHA25693a8eefe5b338e25a23430a040ab7babd2373e6d1cbfec678cca24aa708111ae
SHA5123bfa827c6186e09e35f48b179bddfbf467e82d130b37c7781478ed33e3c9b948376ac9c4e995ba774e472282b56ff9fc466fc879ef96551830d97d5277e050a7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478