Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:17
Behavioral task
behavioral1
Sample
JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe
-
Size
1.3MB
-
MD5
5090b2f1992be6819d679f3ad8a6de59
-
SHA1
7290032f89036d1ccc47b7ffa3b7bb334ce0cd5b
-
SHA256
a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5
-
SHA512
b7d052eb0ccb32632df27ee8133d3038876b9d1044be046fc0ac314d0b4cd9e0bef28f77d22b47cf61842efc495422a65bc9c5c76bdd24e65088f2f52c4deefe
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 1948 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 1948 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023c98-9.dat dcrat behavioral2/memory/2592-13-0x0000000000F20000-0x0000000001030000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1004 powershell.exe 2052 powershell.exe 1724 powershell.exe 3492 powershell.exe 4716 powershell.exe 4624 powershell.exe 4088 powershell.exe 4184 powershell.exe 1716 powershell.exe 1160 powershell.exe 512 powershell.exe 2800 powershell.exe 1736 powershell.exe 3744 powershell.exe 1352 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 15 IoCs
pid Process 2592 DllCommonsvc.exe 1400 TextInputHost.exe 1116 TextInputHost.exe 4308 TextInputHost.exe 2528 TextInputHost.exe 4928 TextInputHost.exe 3192 TextInputHost.exe 3440 TextInputHost.exe 3388 TextInputHost.exe 4304 TextInputHost.exe 4456 TextInputHost.exe 624 TextInputHost.exe 3948 TextInputHost.exe 3732 TextInputHost.exe 2440 TextInputHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 52 raw.githubusercontent.com 53 raw.githubusercontent.com 56 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 22 raw.githubusercontent.com 39 raw.githubusercontent.com 36 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Internet Explorer\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\ja-JP\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Network Sharing\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Network Sharing\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\ja-JP\RuntimeBroker.exe DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WaaS\tasks\spoolsv.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings TextInputHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1944 schtasks.exe 1140 schtasks.exe 4844 schtasks.exe 4720 schtasks.exe 1196 schtasks.exe 4504 schtasks.exe 1728 schtasks.exe 4836 schtasks.exe 4904 schtasks.exe 856 schtasks.exe 1920 schtasks.exe 1320 schtasks.exe 2376 schtasks.exe 3200 schtasks.exe 1844 schtasks.exe 3080 schtasks.exe 3544 schtasks.exe 2448 schtasks.exe 4384 schtasks.exe 184 schtasks.exe 3108 schtasks.exe 1152 schtasks.exe 3860 schtasks.exe 4236 schtasks.exe 5056 schtasks.exe 1544 schtasks.exe 3132 schtasks.exe 4536 schtasks.exe 3992 schtasks.exe 3388 schtasks.exe 624 schtasks.exe 2452 schtasks.exe 4372 schtasks.exe 3208 schtasks.exe 1936 schtasks.exe 1908 schtasks.exe 1532 schtasks.exe 820 schtasks.exe 4404 schtasks.exe 2336 schtasks.exe 2676 schtasks.exe 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2592 DllCommonsvc.exe 2592 DllCommonsvc.exe 2592 DllCommonsvc.exe 2592 DllCommonsvc.exe 2592 DllCommonsvc.exe 2592 DllCommonsvc.exe 2592 DllCommonsvc.exe 512 powershell.exe 512 powershell.exe 2052 powershell.exe 2052 powershell.exe 1352 powershell.exe 1352 powershell.exe 4624 powershell.exe 4624 powershell.exe 4184 powershell.exe 4184 powershell.exe 1724 powershell.exe 1724 powershell.exe 1716 powershell.exe 1716 powershell.exe 1160 powershell.exe 1160 powershell.exe 2800 powershell.exe 2800 powershell.exe 4088 powershell.exe 4088 powershell.exe 3744 powershell.exe 3744 powershell.exe 1004 powershell.exe 1004 powershell.exe 3492 powershell.exe 3492 powershell.exe 4716 powershell.exe 4716 powershell.exe 1736 powershell.exe 1736 powershell.exe 1352 powershell.exe 1724 powershell.exe 4624 powershell.exe 512 powershell.exe 2052 powershell.exe 4088 powershell.exe 1716 powershell.exe 1160 powershell.exe 4716 powershell.exe 3744 powershell.exe 2800 powershell.exe 4184 powershell.exe 1004 powershell.exe 1736 powershell.exe 3492 powershell.exe 1400 TextInputHost.exe 1116 TextInputHost.exe 4308 TextInputHost.exe 2528 TextInputHost.exe 4928 TextInputHost.exe 3192 TextInputHost.exe 3440 TextInputHost.exe 3388 TextInputHost.exe 4304 TextInputHost.exe 4456 TextInputHost.exe 624 TextInputHost.exe 3948 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2592 DllCommonsvc.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 4088 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 3492 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 1400 TextInputHost.exe Token: SeDebugPrivilege 1116 TextInputHost.exe Token: SeDebugPrivilege 4308 TextInputHost.exe Token: SeDebugPrivilege 2528 TextInputHost.exe Token: SeDebugPrivilege 4928 TextInputHost.exe Token: SeDebugPrivilege 3192 TextInputHost.exe Token: SeDebugPrivilege 3440 TextInputHost.exe Token: SeDebugPrivilege 3388 TextInputHost.exe Token: SeDebugPrivilege 4304 TextInputHost.exe Token: SeDebugPrivilege 4456 TextInputHost.exe Token: SeDebugPrivilege 624 TextInputHost.exe Token: SeDebugPrivilege 3948 TextInputHost.exe Token: SeDebugPrivilege 3732 TextInputHost.exe Token: SeDebugPrivilege 2440 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4032 wrote to memory of 4676 4032 JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe 85 PID 4032 wrote to memory of 4676 4032 JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe 85 PID 4032 wrote to memory of 4676 4032 JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe 85 PID 4676 wrote to memory of 1828 4676 WScript.exe 86 PID 4676 wrote to memory of 1828 4676 WScript.exe 86 PID 4676 wrote to memory of 1828 4676 WScript.exe 86 PID 1828 wrote to memory of 2592 1828 cmd.exe 88 PID 1828 wrote to memory of 2592 1828 cmd.exe 88 PID 2592 wrote to memory of 1736 2592 DllCommonsvc.exe 133 PID 2592 wrote to memory of 1736 2592 DllCommonsvc.exe 133 PID 2592 wrote to memory of 1724 2592 DllCommonsvc.exe 134 PID 2592 wrote to memory of 1724 2592 DllCommonsvc.exe 134 PID 2592 wrote to memory of 1004 2592 DllCommonsvc.exe 135 PID 2592 wrote to memory of 1004 2592 DllCommonsvc.exe 135 PID 2592 wrote to memory of 2052 2592 DllCommonsvc.exe 136 PID 2592 wrote to memory of 2052 2592 DllCommonsvc.exe 136 PID 2592 wrote to memory of 512 2592 DllCommonsvc.exe 137 PID 2592 wrote to memory of 512 2592 DllCommonsvc.exe 137 PID 2592 wrote to memory of 3492 2592 DllCommonsvc.exe 138 PID 2592 wrote to memory of 3492 2592 DllCommonsvc.exe 138 PID 2592 wrote to memory of 4716 2592 DllCommonsvc.exe 139 PID 2592 wrote to memory of 4716 2592 DllCommonsvc.exe 139 PID 2592 wrote to memory of 4184 2592 DllCommonsvc.exe 140 PID 2592 wrote to memory of 4184 2592 DllCommonsvc.exe 140 PID 2592 wrote to memory of 1160 2592 DllCommonsvc.exe 141 PID 2592 wrote to memory of 1160 2592 DllCommonsvc.exe 141 PID 2592 wrote to memory of 1716 2592 DllCommonsvc.exe 142 PID 2592 wrote to memory of 1716 2592 DllCommonsvc.exe 142 PID 2592 wrote to memory of 4088 2592 DllCommonsvc.exe 143 PID 2592 wrote to memory of 4088 2592 DllCommonsvc.exe 143 PID 2592 wrote to memory of 1352 2592 DllCommonsvc.exe 144 PID 2592 wrote to memory of 1352 2592 DllCommonsvc.exe 144 PID 2592 wrote to memory of 4624 2592 DllCommonsvc.exe 145 PID 2592 wrote to memory of 4624 2592 DllCommonsvc.exe 145 PID 2592 wrote to memory of 3744 2592 DllCommonsvc.exe 147 PID 2592 wrote to memory of 3744 2592 DllCommonsvc.exe 147 PID 2592 wrote to memory of 2800 2592 DllCommonsvc.exe 148 PID 2592 wrote to memory of 2800 2592 DllCommonsvc.exe 148 PID 2592 wrote to memory of 3400 2592 DllCommonsvc.exe 162 PID 2592 wrote to memory of 3400 2592 DllCommonsvc.exe 162 PID 3400 wrote to memory of 2132 3400 cmd.exe 165 PID 3400 wrote to memory of 2132 3400 cmd.exe 165 PID 3400 wrote to memory of 1400 3400 cmd.exe 172 PID 3400 wrote to memory of 1400 3400 cmd.exe 172 PID 1400 wrote to memory of 1268 1400 TextInputHost.exe 180 PID 1400 wrote to memory of 1268 1400 TextInputHost.exe 180 PID 1268 wrote to memory of 4176 1268 cmd.exe 182 PID 1268 wrote to memory of 4176 1268 cmd.exe 182 PID 1268 wrote to memory of 1116 1268 cmd.exe 184 PID 1268 wrote to memory of 1116 1268 cmd.exe 184 PID 1116 wrote to memory of 4996 1116 TextInputHost.exe 189 PID 1116 wrote to memory of 4996 1116 TextInputHost.exe 189 PID 4996 wrote to memory of 2932 4996 cmd.exe 191 PID 4996 wrote to memory of 2932 4996 cmd.exe 191 PID 4996 wrote to memory of 4308 4996 cmd.exe 193 PID 4996 wrote to memory of 4308 4996 cmd.exe 193 PID 4308 wrote to memory of 976 4308 TextInputHost.exe 195 PID 4308 wrote to memory of 976 4308 TextInputHost.exe 195 PID 976 wrote to memory of 232 976 cmd.exe 197 PID 976 wrote to memory of 232 976 cmd.exe 197 PID 976 wrote to memory of 2528 976 cmd.exe 199 PID 976 wrote to memory of 2528 976 cmd.exe 199 PID 2528 wrote to memory of 244 2528 TextInputHost.exe 201 PID 2528 wrote to memory of 244 2528 TextInputHost.exe 201 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a21ff2a105e6eea60b94479c044af6b7fcd94f47a12c1496359cfffbbb3b6ae5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Network Sharing\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\ja-JP\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2878641211-696417878-3864914810-1000\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ErwzI1JM7Q.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2132
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4176
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YKuCD7w8Ue.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2932
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:232
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat"13⤵PID:244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4680
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HcCr6nEVp7.bat"15⤵PID:4280
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4900
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"17⤵PID:4716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3936
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"19⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2152
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat"21⤵PID:232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1600
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0uTXzTWsAa.bat"23⤵PID:4300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:244
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat"25⤵PID:2260
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1944
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFXOGCU6Cq.bat"27⤵PID:4516
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3244
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YKuCD7w8Ue.bat"29⤵PID:1752
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2252
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nflxmifgtk.bat"31⤵PID:1320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2992
-
-
C:\Users\Admin\Searches\TextInputHost.exe"C:\Users\Admin\Searches\TextInputHost.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Network Sharing\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\Network Sharing\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Searches\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Admin\Searches\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Searches\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Recent\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Admin\Recent\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Cookies\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\Cookies\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Cookies\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\ja-JP\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2878641211-696417878-3864914810-1000\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2878641211-696417878-3864914810-1000\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2878641211-696417878-3864914810-1000\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
206B
MD5eaa5ed6545749c443027a8378acfa0ac
SHA10534a5ba229b7e1cd34ec97d3c0a1d42dafcbdb5
SHA256778b82fefb5a9b8e4a1ef3e7a2ef491594fdd24696f82ba8caf3a99d9c381a03
SHA512266b650b88a5bd84809a3475c7e52836ee4aa9feb92e8bba8547f345fbb1414e92bac058602675360720a09bd93e013ef121d75fd5a8734443417dc0fc45e48a
-
Filesize
206B
MD52c959557cfa98b38460e7984d8f67793
SHA1659455cdd54ab1f5c1cae97e1ed909e9eeaf8a9d
SHA25645f4ec013bd2637b62f47bc31db13498b91263feeeaf91eb91e6ee6ac1ab5d36
SHA51233c16448b3fe64d4cb258c9822e773df0f5ab0a783cb424b58c8815279b37adb9cd7a0ee280f649e828c4a8c20d836bed64c3b4d54340533f2197d1b05276978
-
Filesize
206B
MD5f52e750721c8df11f151026f990d4aea
SHA161fa54ba86b35901f04af36fe7a2f9e23a7c2921
SHA2560bd9f71122bcfe1f0540365c4ab0ccd17eefbcc88c575f8d6ca7939f5729ae87
SHA5123d366190f60c0e7e679daf59060be9bf383e6b76aef6274910c47758de416cb0263b3bd277faeae04d22bfe97c6883f97a90ccd1e97a2b3c66e0f9207d7024d0
-
Filesize
206B
MD57e5ed9944c477257de48738062a6a05a
SHA1545460763c6e365d4e11a1661a2c8bbd47321254
SHA256f7ead7cc4ab284451a2b97393d557d982760365500e9d8f51960458bc0b9933b
SHA512c9e47fc431aad5e7faceb7c8c77d77dd53c35ec20e12c28afd4570d6c68b2fb1becdf1a6df3ec3da56ee96ca29b211950094464c2d9a67d84eb66298556d9596
-
Filesize
206B
MD5243c94ba6274d586f9f506218a10f3b6
SHA1b176612478a8b4a9001d3ca736c0dd5589432d83
SHA256618228f2ccac43acc7e8e8791bd74ee8b0bb801e16687e011adebff6f996a73d
SHA5127414fa873869bc747a5feb14f9ee0077f374de954cbaa282b4aad0a6f5da55c41fdfc4a889673430cf15b5e18fc2cbaf65b02fcdca96bd1295d8b8dff7676a52
-
Filesize
206B
MD5142db5e819c9bafc6e2a147c58f5ad74
SHA1f71a55cf5ccdbd2b6e5ead290beb9b40474bba51
SHA2569c683d5a0ae2bae9f5d60865dae6f0819e7cf474471432cad558e7633646b623
SHA512e77cea7f6d0a252a07bc87edb65edd237c266990789a135b65a35fcf1e31c9476b67193efb58cef5f7e6795a243ecd89389bf6291776702f07041050312789e3
-
Filesize
206B
MD5f50d9fad73a8c4e673e6d5c2c9f04eaf
SHA167f6365a23bc1608cd1c84b3991cbe2b528b94a2
SHA25611dbc482d1b9191bb243581023157148ae8c1a4494cfc0ea0519fdf433bd2826
SHA51238b6ac1b621bb401f61a2c9bb9f9bd023bcc91a5ca73ac1e5b9b0c41fe2b6d562ef6a051cdfdac8cb6480a845ead37db8cb94d488f5d69e4c47bc9d15f468cd4
-
Filesize
206B
MD54da45edb6cbe3858cff46bee9bd37e59
SHA1edb1fd8d72897dc1e20235479f39e877f729a4cc
SHA25684dd51ba0adbda7b07c50183042b386d57db8d16604155fa2b89582a284878ec
SHA5120d8aef877e7f5b30981318bb0ca40a24d11cb6abf9522ac1ff7d96c9caaaa425989792bc2f7702dae5f99af1e24e4fe537cbc840c0f23c5ef018b94ef5d6a995
-
Filesize
206B
MD56e5aca8251fb97dc9173a47bd08e5d14
SHA1ad8bde31a2734e8924e3c72254e44c15ee6cefc7
SHA25646f0d4e15981bde4dd447ce2aff3ddb79eac154888cd2f1c824f08a65ae6a84d
SHA512b73f9165e8a73b7c5d7ac96ce03b935fba3fdcdc3dc5d598d00fdc9452cd6a57448865ce44a263aba06574f8cfbe3ceccb799d2090a37decde69382ebcaddf31
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
206B
MD51eaefd2fec9ef57792f179eaa79ab9de
SHA1f39baabdca6cf59c6cba6bdc062b75c49f0d11a8
SHA25642b0c2b99744c4073b00a144d3b7e635906963ad791dbf2c87af55e8071a220e
SHA5121c22adf84e49f117f07a03794cd25bb8c2217d6459a3eadfe1f21056705ea65be095ffc229c45a18833a5698d9f0d641e784bc737d964b0dac08deb0a3448836
-
Filesize
206B
MD5acf925000aa225ba49947d069fb0ff49
SHA18f8e3975295bc20617213afeff926bbf3f8bfc7d
SHA256307a7c07867b03c88d5c34ac96f57e1c205fe88469bfe2e12a321bd9d0b1ce84
SHA5125b7276e80fed198582c3e8ca7f85833748c19ddf2d952cdf08af8d8710ae12c1a411f3105128e904d509a30f86c23bdde6f0bc063be2ef2d0431eac8f7385372
-
Filesize
206B
MD5bca866ec570a20592aeb04541bc82938
SHA1de091bb019227100f97ff0d11e6492805771a563
SHA256154df97ca0ef8f5bf74faa71f0d200b069b3476e3b7536e3aa669fde031cfa9d
SHA512e353ebc73e145c4a10cd85538783950a5f8f8a582659426ebd9fe6081560d137be441a1227a33eb7faf488de6254aae6fa59fd02b8587add81be3311c6785dfc
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478