Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:17
Behavioral task
behavioral1
Sample
JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe
-
Size
1.3MB
-
MD5
3c096f14d7dcbb38d35bc5e676639ed7
-
SHA1
ca9e4220a32eff4e88cb9805fa348121ec064dd9
-
SHA256
9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0
-
SHA512
9e0279ecb9819277e085ad8c4b20391040de2d0eecb4415f4a375b73c108333ff7a8b49454fd9bb2f4627803cfd68824aa635dc9c1635055e4749f33bba87a55
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3776 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3788 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 2808 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 2808 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0009000000023bbf-10.dat dcrat behavioral2/memory/320-13-0x00000000008C0000-0x00000000009D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4404 powershell.exe 4380 powershell.exe 1768 powershell.exe 4180 powershell.exe 3512 powershell.exe 2448 powershell.exe 2744 powershell.exe 3408 powershell.exe 4368 powershell.exe 3640 powershell.exe 2556 powershell.exe 1040 powershell.exe 2468 powershell.exe 4904 powershell.exe 4912 powershell.exe 2764 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 320 DllCommonsvc.exe 4832 dwm.exe 3636 dwm.exe 4180 dwm.exe 1628 dwm.exe 948 dwm.exe 2980 dwm.exe 1760 dwm.exe 1404 dwm.exe 8 dwm.exe 4964 dwm.exe 3624 dwm.exe 1520 dwm.exe 3448 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 17 raw.githubusercontent.com 27 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 57 raw.githubusercontent.com 52 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Icons\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Java\jdk-1.8\include\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk-1.8\include\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\explorer.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\diagnostics\index\conhost.exe DllCommonsvc.exe File created C:\Windows\SystemResources\Windows.UI.BioFeedback\pris\explorer.exe DllCommonsvc.exe File created C:\Windows\SystemResources\Windows.UI.BioFeedback\pris\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\Migration\WTR\SppExtComObj.exe DllCommonsvc.exe File created C:\Windows\Migration\WTR\e1ef82546f0b02 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4176 schtasks.exe 4784 schtasks.exe 4484 schtasks.exe 3864 schtasks.exe 3600 schtasks.exe 1560 schtasks.exe 900 schtasks.exe 1760 schtasks.exe 3384 schtasks.exe 3788 schtasks.exe 5040 schtasks.exe 4604 schtasks.exe 440 schtasks.exe 2624 schtasks.exe 5016 schtasks.exe 4756 schtasks.exe 1984 schtasks.exe 3580 schtasks.exe 4392 schtasks.exe 4808 schtasks.exe 3292 schtasks.exe 4304 schtasks.exe 4188 schtasks.exe 1968 schtasks.exe 2684 schtasks.exe 3776 schtasks.exe 4024 schtasks.exe 2316 schtasks.exe 4424 schtasks.exe 2412 schtasks.exe 1848 schtasks.exe 2092 schtasks.exe 2972 schtasks.exe 3372 schtasks.exe 2828 schtasks.exe 3768 schtasks.exe 2248 schtasks.exe 544 schtasks.exe 4364 schtasks.exe 4988 schtasks.exe 636 schtasks.exe 208 schtasks.exe 640 schtasks.exe 1716 schtasks.exe 1864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 320 DllCommonsvc.exe 3640 powershell.exe 3640 powershell.exe 2556 powershell.exe 2556 powershell.exe 4368 powershell.exe 4368 powershell.exe 2468 powershell.exe 2468 powershell.exe 3512 powershell.exe 3512 powershell.exe 3408 powershell.exe 3408 powershell.exe 4912 powershell.exe 4912 powershell.exe 4380 powershell.exe 4380 powershell.exe 1768 powershell.exe 1768 powershell.exe 4404 powershell.exe 4404 powershell.exe 1040 powershell.exe 1040 powershell.exe 2448 powershell.exe 2448 powershell.exe 4180 powershell.exe 4180 powershell.exe 2764 powershell.exe 2764 powershell.exe 2744 powershell.exe 2744 powershell.exe 4904 powershell.exe 4904 powershell.exe 4912 powershell.exe 3640 powershell.exe 4368 powershell.exe 2556 powershell.exe 3512 powershell.exe 2468 powershell.exe 4904 powershell.exe 4380 powershell.exe 4404 powershell.exe 3408 powershell.exe 2448 powershell.exe 4180 powershell.exe 1040 powershell.exe 2764 powershell.exe 2744 powershell.exe 1768 powershell.exe 4832 dwm.exe 3636 dwm.exe 4180 dwm.exe 1628 dwm.exe 948 dwm.exe 2980 dwm.exe 1760 dwm.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 320 DllCommonsvc.exe Token: SeDebugPrivilege 3640 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 4180 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 4832 dwm.exe Token: SeDebugPrivilege 3636 dwm.exe Token: SeDebugPrivilege 4180 dwm.exe Token: SeDebugPrivilege 1628 dwm.exe Token: SeDebugPrivilege 948 dwm.exe Token: SeDebugPrivilege 2980 dwm.exe Token: SeDebugPrivilege 1760 dwm.exe Token: SeDebugPrivilege 1404 dwm.exe Token: SeDebugPrivilege 8 dwm.exe Token: SeDebugPrivilege 4964 dwm.exe Token: SeDebugPrivilege 3624 dwm.exe Token: SeDebugPrivilege 1520 dwm.exe Token: SeDebugPrivilege 3448 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2736 wrote to memory of 1872 2736 JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe 83 PID 2736 wrote to memory of 1872 2736 JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe 83 PID 2736 wrote to memory of 1872 2736 JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe 83 PID 1872 wrote to memory of 2984 1872 WScript.exe 85 PID 1872 wrote to memory of 2984 1872 WScript.exe 85 PID 1872 wrote to memory of 2984 1872 WScript.exe 85 PID 2984 wrote to memory of 320 2984 cmd.exe 87 PID 2984 wrote to memory of 320 2984 cmd.exe 87 PID 320 wrote to memory of 1040 320 DllCommonsvc.exe 135 PID 320 wrote to memory of 1040 320 DllCommonsvc.exe 135 PID 320 wrote to memory of 2468 320 DllCommonsvc.exe 136 PID 320 wrote to memory of 2468 320 DllCommonsvc.exe 136 PID 320 wrote to memory of 4404 320 DllCommonsvc.exe 137 PID 320 wrote to memory of 4404 320 DllCommonsvc.exe 137 PID 320 wrote to memory of 3408 320 DllCommonsvc.exe 138 PID 320 wrote to memory of 3408 320 DllCommonsvc.exe 138 PID 320 wrote to memory of 4904 320 DllCommonsvc.exe 139 PID 320 wrote to memory of 4904 320 DllCommonsvc.exe 139 PID 320 wrote to memory of 2556 320 DllCommonsvc.exe 140 PID 320 wrote to memory of 2556 320 DllCommonsvc.exe 140 PID 320 wrote to memory of 2764 320 DllCommonsvc.exe 141 PID 320 wrote to memory of 2764 320 DllCommonsvc.exe 141 PID 320 wrote to memory of 3640 320 DllCommonsvc.exe 142 PID 320 wrote to memory of 3640 320 DllCommonsvc.exe 142 PID 320 wrote to memory of 4368 320 DllCommonsvc.exe 143 PID 320 wrote to memory of 4368 320 DllCommonsvc.exe 143 PID 320 wrote to memory of 3512 320 DllCommonsvc.exe 144 PID 320 wrote to memory of 3512 320 DllCommonsvc.exe 144 PID 320 wrote to memory of 4180 320 DllCommonsvc.exe 145 PID 320 wrote to memory of 4180 320 DllCommonsvc.exe 145 PID 320 wrote to memory of 1768 320 DllCommonsvc.exe 146 PID 320 wrote to memory of 1768 320 DllCommonsvc.exe 146 PID 320 wrote to memory of 4912 320 DllCommonsvc.exe 147 PID 320 wrote to memory of 4912 320 DllCommonsvc.exe 147 PID 320 wrote to memory of 4380 320 DllCommonsvc.exe 149 PID 320 wrote to memory of 4380 320 DllCommonsvc.exe 149 PID 320 wrote to memory of 2744 320 DllCommonsvc.exe 150 PID 320 wrote to memory of 2744 320 DllCommonsvc.exe 150 PID 320 wrote to memory of 2448 320 DllCommonsvc.exe 151 PID 320 wrote to memory of 2448 320 DllCommonsvc.exe 151 PID 320 wrote to memory of 2088 320 DllCommonsvc.exe 167 PID 320 wrote to memory of 2088 320 DllCommonsvc.exe 167 PID 2088 wrote to memory of 1556 2088 cmd.exe 169 PID 2088 wrote to memory of 1556 2088 cmd.exe 169 PID 2088 wrote to memory of 4832 2088 cmd.exe 171 PID 2088 wrote to memory of 4832 2088 cmd.exe 171 PID 4832 wrote to memory of 2208 4832 dwm.exe 179 PID 4832 wrote to memory of 2208 4832 dwm.exe 179 PID 2208 wrote to memory of 2868 2208 cmd.exe 181 PID 2208 wrote to memory of 2868 2208 cmd.exe 181 PID 2208 wrote to memory of 3636 2208 cmd.exe 187 PID 2208 wrote to memory of 3636 2208 cmd.exe 187 PID 3636 wrote to memory of 2468 3636 dwm.exe 190 PID 3636 wrote to memory of 2468 3636 dwm.exe 190 PID 2468 wrote to memory of 4324 2468 cmd.exe 192 PID 2468 wrote to memory of 4324 2468 cmd.exe 192 PID 2468 wrote to memory of 4180 2468 cmd.exe 195 PID 2468 wrote to memory of 4180 2468 cmd.exe 195 PID 4180 wrote to memory of 3236 4180 dwm.exe 197 PID 4180 wrote to memory of 3236 4180 dwm.exe 197 PID 3236 wrote to memory of 1844 3236 cmd.exe 199 PID 3236 wrote to memory of 1844 3236 cmd.exe 199 PID 3236 wrote to memory of 1628 3236 cmd.exe 201 PID 3236 wrote to memory of 1628 3236 cmd.exe 201 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9dd9e319af00659f8ce25bed5b821ee8a981116fe85929f081758fafc87b68b0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk-1.8\include\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemResources\Windows.UI.BioFeedback\pris\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Recent\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a40kgHu5qv.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"13⤵PID:2088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\76lQa6YaxV.bat"15⤵PID:1984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8xeM6k5O3T.bat"17⤵PID:1728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PfMhC4n1i0.bat"19⤵PID:1716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GptcLQn9Ec.bat"21⤵PID:3860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:8 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat"23⤵PID:4380
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2104
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UWQnaEvoMY.bat"25⤵PID:640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PfMhC4n1i0.bat"27⤵PID:5032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:408
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat"29⤵PID:2764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:208
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat"31⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4204
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\providercommon\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jdk-1.8\include\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\include\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk-1.8\include\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Public\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\SystemResources\Windows.UI.BioFeedback\pris\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SystemResources\Windows.UI.BioFeedback\pris\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\SystemResources\Windows.UI.BioFeedback\pris\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Libraries\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Public\Libraries\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Recent\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Windows\Migration\WTR\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5750e4be22a6fdadd7778a388198a9ee3
SHA18feb2054d8a3767833dd972535df54f0c3ab6648
SHA25626209c196c9c45202d27468ea707b2b46f375bb612d50271924a28f9210df6a1
SHA512b0415087dfc32908b449b876b395a607698b0f7b72031916b6fe7c002e4b163ba318b7e85c8ce41f007429e666974c04967bc14345e3f4614e34d94f5c8ae804
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD53a5e1f1efff867a822c6a57ee928dd66
SHA1b017854d8a1deb05f1447e9dd6002902fb66bf6b
SHA2568222fe869b025493591ca2ffbabe089c2e682449e77b754fc864ba62d64ee957
SHA51225fc0fd6a71595c44efe34d281c4bc4924ac82f76b9f697497d0019fa2c8e0cadf58f92ae4272f00b1ef1e97dfd93bd740a9e7f7d9dc93cb1cadbde5f93d1782
-
Filesize
228B
MD57008bd77d5dd456b9d966517f5f3cc84
SHA1e90089dc51a765de743c1b661241e9f7687d9389
SHA25634705549f46c290f26017671d2b9c3d1a5793fe556b8ec0d70a6e860b41d69ba
SHA512108741e3261944d45fbe6c856d7a3035b3b602a30350404586b883debd91fbf9abbbf2da59adb8f74f0bf4ea0ff1ccf9ee61ad394fb0c3e6175f17ad782c6c89
-
Filesize
228B
MD55f977ed1575296f25aef9046d430ff1e
SHA119b5bb4696443dab8197936af0542dc7991ef133
SHA25617f4b202d848dcc038a06da5c7e90edbf02616582f60a39abd7acbe056c5bca2
SHA512c3b7e6081b2bab32f0edfc3ff1ddd2f028e1fc1742237ce195ff73c59d2a8388fef9d0f0b1873c28ae57dfc0d840b2e5bc7363c634fd8d6068f6ec58dc8f73fb
-
Filesize
228B
MD51ac51607850a663ec4b4e9b8d881962b
SHA186ddd39d6e140b0920ca78727db2a84088bc511d
SHA256bac536f9bc01cde00d5ff782c71d6b914d77a0ad9d49d360594977355351b386
SHA512fa8cee064c9ce55cbc6ce3be8cecff4f0f3ad937edfeeb129e941d55589113cb38ceead1bc49293b84b36851b2d505f52c2b5d0c8750fde7e6f6e49b7a1f0dc0
-
Filesize
228B
MD5e55e9dae051ae2456ddc9ace667e180d
SHA11b6533e827b0bd88181f446fa62bfa05435aec0f
SHA2565d1cbb0751fa1a8843c2ed0ab45de87f7e76aa1b922e9c3079e383b4964b4d63
SHA5122046dd6eb611c98732ffdaa3f0d824fde06ce4302063a85b0c723277053507509051fa154640000d5b0945faeafe132d3f5cf12d505a01b803e0df6fa541bf44
-
Filesize
228B
MD5792c59758015686c27713923d8a22fc5
SHA10e71631b8fd758ca3caaf4c08c4bba74dbe1fb0d
SHA256e4677c5a82e0ec92bff02040767c9583153eb0d0334c39b6faccdf670fe4f1b9
SHA512ccb8cb5f6aea27b0ad641c77f9a21231b8f5166c9a187d71f3eec43cb705d21561d44da7cd9f95a3ffbff0b5194383f2d7d44e621fbb8536c40b624b5220b2e2
-
Filesize
228B
MD5ec2a10baa7f0addf1fd765caae97c079
SHA1ca58c99a499fb33d9880c05f60922595db85a10f
SHA2564f41a4b33654fafdd4787d991f3880663145fadd68d7d24d4510807984222cda
SHA51235965826ede9a05db696d16522e7edadfc8da7eebfb66d96c7ed7c30d1d2923ad41eecdd7ba1f083f0dd7ec8bbbb529664b11029eb98770c52978d6d8e8b8931
-
Filesize
228B
MD52bcb021fb53f9de46489119d6f21e7e9
SHA1e50b86e3f64c9f29c4b8b2749ce76ab2ded22d3c
SHA256b6e890063c1e04eb967d8b5aee1222c10249ea2f9a04a03a74aebac164798687
SHA512f8268ee0277ac4e94e16d1092b30c3d2bb08d8da4d401b1cdf14fcf5934a53ba30b4dbadc34621cfbaf935890e3cdab314d051ccc0f8f682d280cd97759bb485
-
Filesize
228B
MD51bf22bc0b5bbc8e4f7da18098ea2dc13
SHA1ff8c49dff44b1e44b1a61f87d1ae2e92196abe35
SHA2561c1b2e087dc7f3026f7e34bb7af365c7b29a0a6a326ca27949e786c40a3cbcb7
SHA512e9744be07dc2b2fceb36604c4e58b289c8aba6567c706e41a399e373f8c44e9ec537b0a7f186e3f46e5a82daaab2a1a5d085d00b4a9f30afd9c4f6c02f3b49c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
228B
MD5a49f4ada28ee525cf797444a99091066
SHA14bda39b34f961cb092237ff1726a7a5f566f1a42
SHA2562f2e486e5f5d53ec911167afb1fc574de87e40230ca4b9ec75982b371dcb4fbc
SHA51254ed4c8cccfd57392ec22568bca1373dc2d87c5ca7fde10d0a0796536d3259e646049b8299852c3eb7c7408d1510d9abd6a62837f8ef8ed0720c11ccb3eeefb6
-
Filesize
228B
MD50678719d985b76888b30b68947fe1b68
SHA12e88d6ed3dd356ec2f42d1342d9ad4e6eb7df72e
SHA2560bf78963723c0ec2abcd8a9279d5060a446e00bb89e428da0521750ca867a61c
SHA512702521cd0ffc5087229d586df3eec73352dd39756129802004cc16c103f1aad29824abca956a7bbd0385d3444d452e6ab3352f81303e26dbfa010a06bee7e0f8
-
Filesize
228B
MD5d4f94e5f6db3e2bf1913c8d67c265d5a
SHA1b6a332cfed52e81d220904a3aee4b7aa31ca4388
SHA2567b86236d7879fee8626aed94580edec583cd96a3f4125224ce4b79d819f8a83b
SHA51210c1f28d907d7a4778b437fb21297e2020cf28d634eae2141237346411c08c4b0b8286428313fb675f09d97a1fe2221577e6ea68f35c38b2e63f95b241a95803
-
Filesize
228B
MD5b1ef9cd602f11b55e96ca3e4c7cf6a65
SHA1b7b28fe4b1aa62c3968ff9bfd465c57eec422a66
SHA2561d755c578f05b982405bf50accde00662cc7233446ba2920da299a15da1f19c0
SHA5123d8b596f07d336a6b7fb801ccbfd0a834a3ff4950d65640f542e7fd8995413e0281dcd115d75c3e9c9eded7b3d3ed26b3b95f91ed958838b2a87f1cde61f6871
-
Filesize
228B
MD59c3a915debde8917d5985e4bfa7d5e3b
SHA1573f594573473918885be406048f0e560339eb74
SHA25657e6869e7a423c6872e5bfe2955cf48e1b7112fcde6fd77a9f09bc6d27c35f9c
SHA5125fac47916811c627b744b9f695c821e429c49f46ea1aeff41f22b8d3715a6bf0df604949f30839ea77bd02d7a5ee209d35caf7d770cb0dcf60d5062a72ee2832
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478