Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:32
Behavioral task
behavioral1
Sample
JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe
-
Size
1.3MB
-
MD5
d83b9b65ba17eb7ddce59d1beda9287b
-
SHA1
22df0f01969523d8b25a0fc21f3160443f39b668
-
SHA256
ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3
-
SHA512
c4ce882521277955882577bd19e6f3d380279bef02f33d43e1fbeda81b2a5cc288c12958d231cf428b2e681a905ec2d70651c734f0720eb2f5c6bf8d1ef46a80
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2796 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2796 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000a000000023b84-9.dat dcrat behavioral2/memory/4012-13-0x0000000000CF0000-0x0000000000E00000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2184 powershell.exe 3204 powershell.exe 4844 powershell.exe 1076 powershell.exe 4916 powershell.exe 2948 powershell.exe 1156 powershell.exe 1676 powershell.exe 1364 powershell.exe 3960 powershell.exe 2960 powershell.exe 5000 powershell.exe 4596 powershell.exe 656 powershell.exe 640 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 14 IoCs
pid Process 4012 DllCommonsvc.exe 2776 DllCommonsvc.exe 3832 DllCommonsvc.exe 3204 DllCommonsvc.exe 4480 DllCommonsvc.exe 4040 DllCommonsvc.exe 4024 DllCommonsvc.exe 3972 DllCommonsvc.exe 3116 DllCommonsvc.exe 1136 DllCommonsvc.exe 4324 DllCommonsvc.exe 1524 DllCommonsvc.exe 4432 DllCommonsvc.exe 1452 DllCommonsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 45 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 61 raw.githubusercontent.com 18 raw.githubusercontent.com 49 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 54 raw.githubusercontent.com 60 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 34 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Google\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Google\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\explorer.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\de-DE\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\upfc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\ea1d8f6d871115 DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Containers\serviced\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\assembly\tmp\dwm.exe DllCommonsvc.exe File created C:\Windows\assembly\tmp\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\SKB\LanguageModels\taskhostw.exe DllCommonsvc.exe File opened for modification C:\Windows\SKB\LanguageModels\taskhostw.exe DllCommonsvc.exe File created C:\Windows\SKB\LanguageModels\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Windows\Containers\serviced\DllCommonsvc.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 784 schtasks.exe 1516 schtasks.exe 2216 schtasks.exe 2464 schtasks.exe 4632 schtasks.exe 3836 schtasks.exe 872 schtasks.exe 2756 schtasks.exe 1580 schtasks.exe 4532 schtasks.exe 4528 schtasks.exe 3116 schtasks.exe 3996 schtasks.exe 4776 schtasks.exe 3760 schtasks.exe 4888 schtasks.exe 404 schtasks.exe 1984 schtasks.exe 3384 schtasks.exe 3812 schtasks.exe 3892 schtasks.exe 2412 schtasks.exe 1460 schtasks.exe 1376 schtasks.exe 4516 schtasks.exe 736 schtasks.exe 4280 schtasks.exe 4352 schtasks.exe 2300 schtasks.exe 3952 schtasks.exe 1900 schtasks.exe 1660 schtasks.exe 676 schtasks.exe 1648 schtasks.exe 3416 schtasks.exe 1932 schtasks.exe 2152 schtasks.exe 4056 schtasks.exe 1916 schtasks.exe 4344 schtasks.exe 3080 schtasks.exe 1684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 4012 DllCommonsvc.exe 1364 powershell.exe 1364 powershell.exe 3960 powershell.exe 3960 powershell.exe 2960 powershell.exe 2960 powershell.exe 5000 powershell.exe 5000 powershell.exe 3204 powershell.exe 3204 powershell.exe 2184 powershell.exe 2184 powershell.exe 4916 powershell.exe 4916 powershell.exe 1676 powershell.exe 4844 powershell.exe 1676 powershell.exe 4844 powershell.exe 1156 powershell.exe 1156 powershell.exe 1076 powershell.exe 1076 powershell.exe 2948 powershell.exe 2948 powershell.exe 640 powershell.exe 640 powershell.exe 656 powershell.exe 656 powershell.exe 5000 powershell.exe 4596 powershell.exe 4596 powershell.exe 2776 DllCommonsvc.exe 2776 DllCommonsvc.exe 3204 powershell.exe 2960 powershell.exe 1676 powershell.exe 3960 powershell.exe 4916 powershell.exe 1364 powershell.exe 1156 powershell.exe 2184 powershell.exe 4844 powershell.exe 656 powershell.exe 1076 powershell.exe 4596 powershell.exe 640 powershell.exe 2948 powershell.exe 3832 DllCommonsvc.exe 3204 DllCommonsvc.exe 4480 DllCommonsvc.exe 4040 DllCommonsvc.exe 4024 DllCommonsvc.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 4012 DllCommonsvc.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 3960 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 2776 DllCommonsvc.exe Token: SeDebugPrivilege 3832 DllCommonsvc.exe Token: SeDebugPrivilege 3204 DllCommonsvc.exe Token: SeDebugPrivilege 4480 DllCommonsvc.exe Token: SeDebugPrivilege 4040 DllCommonsvc.exe Token: SeDebugPrivilege 4024 DllCommonsvc.exe Token: SeDebugPrivilege 3972 DllCommonsvc.exe Token: SeDebugPrivilege 3116 DllCommonsvc.exe Token: SeDebugPrivilege 1136 DllCommonsvc.exe Token: SeDebugPrivilege 4324 DllCommonsvc.exe Token: SeDebugPrivilege 1524 DllCommonsvc.exe Token: SeDebugPrivilege 4432 DllCommonsvc.exe Token: SeDebugPrivilege 1452 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3672 wrote to memory of 2088 3672 JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe 85 PID 3672 wrote to memory of 2088 3672 JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe 85 PID 3672 wrote to memory of 2088 3672 JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe 85 PID 2088 wrote to memory of 2604 2088 WScript.exe 87 PID 2088 wrote to memory of 2604 2088 WScript.exe 87 PID 2088 wrote to memory of 2604 2088 WScript.exe 87 PID 2604 wrote to memory of 4012 2604 cmd.exe 89 PID 2604 wrote to memory of 4012 2604 cmd.exe 89 PID 4012 wrote to memory of 1676 4012 DllCommonsvc.exe 134 PID 4012 wrote to memory of 1676 4012 DllCommonsvc.exe 134 PID 4012 wrote to memory of 2960 4012 DllCommonsvc.exe 135 PID 4012 wrote to memory of 2960 4012 DllCommonsvc.exe 135 PID 4012 wrote to memory of 640 4012 DllCommonsvc.exe 136 PID 4012 wrote to memory of 640 4012 DllCommonsvc.exe 136 PID 4012 wrote to memory of 3204 4012 DllCommonsvc.exe 137 PID 4012 wrote to memory of 3204 4012 DllCommonsvc.exe 137 PID 4012 wrote to memory of 3960 4012 DllCommonsvc.exe 138 PID 4012 wrote to memory of 3960 4012 DllCommonsvc.exe 138 PID 4012 wrote to memory of 656 4012 DllCommonsvc.exe 139 PID 4012 wrote to memory of 656 4012 DllCommonsvc.exe 139 PID 4012 wrote to memory of 1156 4012 DllCommonsvc.exe 140 PID 4012 wrote to memory of 1156 4012 DllCommonsvc.exe 140 PID 4012 wrote to memory of 4596 4012 DllCommonsvc.exe 141 PID 4012 wrote to memory of 4596 4012 DllCommonsvc.exe 141 PID 4012 wrote to memory of 5000 4012 DllCommonsvc.exe 142 PID 4012 wrote to memory of 5000 4012 DllCommonsvc.exe 142 PID 4012 wrote to memory of 2948 4012 DllCommonsvc.exe 143 PID 4012 wrote to memory of 2948 4012 DllCommonsvc.exe 143 PID 4012 wrote to memory of 1364 4012 DllCommonsvc.exe 144 PID 4012 wrote to memory of 1364 4012 DllCommonsvc.exe 144 PID 4012 wrote to memory of 2184 4012 DllCommonsvc.exe 145 PID 4012 wrote to memory of 2184 4012 DllCommonsvc.exe 145 PID 4012 wrote to memory of 4916 4012 DllCommonsvc.exe 146 PID 4012 wrote to memory of 4916 4012 DllCommonsvc.exe 146 PID 4012 wrote to memory of 1076 4012 DllCommonsvc.exe 147 PID 4012 wrote to memory of 1076 4012 DllCommonsvc.exe 147 PID 4012 wrote to memory of 4844 4012 DllCommonsvc.exe 148 PID 4012 wrote to memory of 4844 4012 DllCommonsvc.exe 148 PID 4012 wrote to memory of 2776 4012 DllCommonsvc.exe 164 PID 4012 wrote to memory of 2776 4012 DllCommonsvc.exe 164 PID 2776 wrote to memory of 3724 2776 DllCommonsvc.exe 171 PID 2776 wrote to memory of 3724 2776 DllCommonsvc.exe 171 PID 3724 wrote to memory of 2820 3724 cmd.exe 173 PID 3724 wrote to memory of 2820 3724 cmd.exe 173 PID 3724 wrote to memory of 3832 3724 cmd.exe 181 PID 3724 wrote to memory of 3832 3724 cmd.exe 181 PID 3832 wrote to memory of 1684 3832 DllCommonsvc.exe 183 PID 3832 wrote to memory of 1684 3832 DllCommonsvc.exe 183 PID 1684 wrote to memory of 2992 1684 cmd.exe 185 PID 1684 wrote to memory of 2992 1684 cmd.exe 185 PID 1684 wrote to memory of 3204 1684 cmd.exe 187 PID 1684 wrote to memory of 3204 1684 cmd.exe 187 PID 3204 wrote to memory of 4800 3204 DllCommonsvc.exe 191 PID 3204 wrote to memory of 4800 3204 DllCommonsvc.exe 191 PID 4800 wrote to memory of 2416 4800 cmd.exe 193 PID 4800 wrote to memory of 2416 4800 cmd.exe 193 PID 4800 wrote to memory of 4480 4800 cmd.exe 196 PID 4800 wrote to memory of 4480 4800 cmd.exe 196 PID 4480 wrote to memory of 1560 4480 DllCommonsvc.exe 198 PID 4480 wrote to memory of 1560 4480 DllCommonsvc.exe 198 PID 1560 wrote to memory of 3996 1560 cmd.exe 200 PID 1560 wrote to memory of 3996 1560 cmd.exe 200 PID 1560 wrote to memory of 4040 1560 cmd.exe 202 PID 1560 wrote to memory of 4040 1560 cmd.exe 202 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ef1b784bac9d4cb8c64d92dd9d9eceaa5a4018da4c406a4be3dfd439b57cc9e3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\LanguageModels\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\tmp\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUVpzpaF2i.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2820
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2992
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQXsfud8LV.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2416
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3996
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rcE1qBYVKA.bat"14⤵PID:2888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2104
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lZfwAG7KGX.bat"16⤵PID:4180
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2948
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"18⤵PID:3268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1628
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat"20⤵PID:1032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3968
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yWf31kVUUl.bat"22⤵PID:3824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:768
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KxKP0srito.bat"24⤵PID:1652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4312
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vad0LeRbBz.bat"26⤵PID:3528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3476
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat"28⤵PID:336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3540
-
-
C:\Windows\Containers\serviced\DllCommonsvc.exe"C:\Windows\Containers\serviced\DllCommonsvc.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat"30⤵PID:2564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5076
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Windows\SKB\LanguageModels\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Windows\SKB\LanguageModels\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Windows\Containers\serviced\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\Containers\serviced\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\tmp\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\assembly\tmp\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\assembly\tmp\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Google\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
212B
MD5ffc22db497072cb2e387e4b52a12ac64
SHA1f817b35a22ddbc88869bdf53ffae021bce8e4f1c
SHA256a00ca784136174290c6302e5c524303254360a83572b49ed96e9563897dacc65
SHA512e2cd2ff3d8d1999a3c70c716b48bc5c4e66ee2148a97c2295b566e22d745db5ec22c1d9a0cb51d96dc751e5b6773564ea3be8ca6adb8a7f7b8763c00fa2a5dbb
-
Filesize
212B
MD587602d4cb370630b813405b457fc3743
SHA13d2bc0f9ccb8774625679b4c431c7763b91ec4cc
SHA256cfaf88cfaf47609ac964399f61aec9c387bdc986da5789f80e68cc258f809be1
SHA512b0819f335e0d70da3b9b036a6264cc8e4c11554f45ebd9bd694d4a4c792daba9a3fdeb33df2ada18c41206394a9138ff5d6569dc7aa610cde9c44940d5791216
-
Filesize
212B
MD5412a4f6d7fcd66714cca42c41c6b60d8
SHA13cb0329339e2ca4f87be4aad6424d31da5b5aa06
SHA25669ea2422d3b003415b5d981e9aa0ad0053499392680e3c35b865399eff7fc745
SHA512b0e4d823a1c8282bde48d7706afc22838830c2d8344567169af92aa62d9e5df621194493b72da541f21cab295a8ea551f42a96ce47fa70584ae61f95c6c42581
-
Filesize
212B
MD5c31361217d160a651d0bcb1336617574
SHA16ccf0be8df82a3b59898accc1ca26aa1928fb3b8
SHA25645b9062b23c45cb04409794ee9f4c2b4c382125b7cabee39db54349e9825f5c2
SHA512ae811ebc31ffbe3ba57862521532dd412ac2ce445e41cf661ddfc7bb1e5aa41914aacdedb986450cf10b43a6a1b6b8328a64237f84dd55c7b2286acab03fc0b9
-
Filesize
212B
MD5a974ea78f4a1a377cd43b0ee5ffb6465
SHA1bab82ba274b832ae9d21329d206eef28331354b8
SHA2560fee8b01cb311f5d36268f0cf8b739d50d9650537f5b4e456d9415fbd2ac772c
SHA5120f3431e5179e41f43afe71441d20404c51bbcd68ad3e094ba40e3bf1488d2530507d6dd745f48727b6724f59b9fddf0ff9d8a03b40e90431ea4de653b138a505
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
212B
MD57294dfc592053d6ba202b10c2194e29f
SHA17fab480a5b04efe916b2c9bb16183c11af91600f
SHA256272331cc68fcfab727dd167924b3b1cfbba6b578e0a81c3ae62a3e03ee33e9de
SHA512abb3cbbcea4bff562e5a0a41a22c93a010e580bc45176a66361229749756d3963917a27f9f9eacbdcf74e113c33e965be0b59c3aa47077c59703c5946a0dbe87
-
Filesize
212B
MD5d7ae92f324cfa7b923a5a5e069ff03bb
SHA1b64831cf57b818601476e972f5c03dd589fbe1aa
SHA2565903721108d369a820a3a42c746998c5933ad52592add09ce5ed5616b0dc3f7b
SHA5120c9a0ca733872fd5f40204530a80af3c30fecd383c36a97cd5410e2b621b4203311d53b13d8e3e1cfeb9427f3fbe15a5aad98135c24c4ea02a5f469bc6677cfc
-
Filesize
212B
MD5edf5134107d416e9134ad44d6ba1a775
SHA17d68760b1d1291c211d3ad9f107455c721016a95
SHA25622270a38b856fc801ecde36457c4d4c7c07c50384f6e8b50d3b4375e849e094f
SHA5125e8149ceee5591816c5bf425fb991105ad16ee3dfc24094487e9049faf2dc8f627a477eaa9351b740d0acc08e0508a7b6b1b2602a5982583d052cb32c875d2a7
-
Filesize
212B
MD5f7b8205ca50e698f0435eeba239010b0
SHA161f27c2aca3f6f363e3edee0165486acec2b4a4b
SHA2568a3f240365354439b57d3e94713004295e10fbe0abbe4a35bdeb993e12a8e6cc
SHA512750778ad4b584431cfbb72fdbb4c9a381f52860b15e81443761c5288cb91e459c2cde4d3226ac54d3d1aca77263ecc4ef5d9398c7fd1b5778d709b976c31fcbb
-
Filesize
212B
MD57108b6ac056035e8266051cd85e257d4
SHA108b7fa73abaa58ce86e5778d66b463efb4b059d8
SHA256854e4243c715629b728fbfb4a89c08ebc55179059cccf1825f45064ea980c2d0
SHA5121fa5cc477e75ffcea8d9a2499f3ce60cdd32307943639358e0d1232e257239d2f06cfb070211c6e168022b0926ffe714efd30973c16ab20831720c980f700850
-
Filesize
212B
MD5562fd099829a2f3f1548f311c87a928b
SHA1d8e65bc577b5666316b932d401578a058477d27c
SHA256cc26a1f8f707b34564185cd2712d0f31c0d4266c52287902f0ec76d84822eecf
SHA5124c5545fb24fabad8e484ee7e7302c57f4594971a0ef5ee5fddfaf0420bfae1383a923b2e95f6043a6e506abe09d9cea2d2f652a627c2017efd4eaf7809ffc6ba
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478