Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:26
Behavioral task
behavioral1
Sample
JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe
-
Size
1.3MB
-
MD5
1ba91bf9dd57860a1c06b74732e50ea8
-
SHA1
7d1307ff0d4af4a37c69a5feffd54aaf9c590376
-
SHA256
ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138
-
SHA512
51308f98be76dcc1e1ac3234121098e34c13871560b12a0d44316d9ebc5acccbff7f0896ed461c2c141f88d679808e985f0642369e7fe6ec98dee1e719ad14fe
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 656 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3368 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 3368 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000b000000023baf-9.dat dcrat behavioral2/memory/1180-13-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2556 powershell.exe 3116 powershell.exe 4360 powershell.exe 740 powershell.exe 3260 powershell.exe 3632 powershell.exe 4072 powershell.exe 1400 powershell.exe 4852 powershell.exe 64 powershell.exe 1080 powershell.exe 4332 powershell.exe 2884 powershell.exe 2948 powershell.exe 2868 powershell.exe 4628 powershell.exe 244 powershell.exe 4348 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 13 IoCs
pid Process 1180 DllCommonsvc.exe 2692 wininit.exe 3064 wininit.exe 4400 wininit.exe 2280 wininit.exe 5796 wininit.exe 5308 wininit.exe 4696 wininit.exe 5192 wininit.exe 2892 wininit.exe 2336 wininit.exe 5708 wininit.exe 32 wininit.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 16 raw.githubusercontent.com 25 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 15 raw.githubusercontent.com 43 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\explorer.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Windows Mail\OfficeClickToRun.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe DllCommonsvc.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\ImmersiveControlPanel\Settings\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\ImmersiveControlPanel\it-IT\dwm.exe DllCommonsvc.exe File created C:\Windows\SKB\LanguageModels\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Panther\setup.exe\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Panther\setup.exe\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Vss\spoolsv.exe DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\ImmersiveControlPanel\Settings\spoolsv.exe DllCommonsvc.exe File created C:\Windows\SKB\LanguageModels\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Vss\f3b6ecef712a24 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4632 schtasks.exe 3176 schtasks.exe 1628 schtasks.exe 640 schtasks.exe 4644 schtasks.exe 4876 schtasks.exe 4824 schtasks.exe 644 schtasks.exe 2004 schtasks.exe 1004 schtasks.exe 4148 schtasks.exe 1832 schtasks.exe 3576 schtasks.exe 4600 schtasks.exe 4104 schtasks.exe 2656 schtasks.exe 4704 schtasks.exe 3800 schtasks.exe 4624 schtasks.exe 4132 schtasks.exe 4500 schtasks.exe 2440 schtasks.exe 3404 schtasks.exe 232 schtasks.exe 3528 schtasks.exe 452 schtasks.exe 4112 schtasks.exe 2264 schtasks.exe 1852 schtasks.exe 4320 schtasks.exe 4620 schtasks.exe 1544 schtasks.exe 4720 schtasks.exe 1296 schtasks.exe 5020 schtasks.exe 656 schtasks.exe 4820 schtasks.exe 628 schtasks.exe 624 schtasks.exe 4900 schtasks.exe 2064 schtasks.exe 3604 schtasks.exe 3304 schtasks.exe 3240 schtasks.exe 1356 schtasks.exe 5092 schtasks.exe 2376 schtasks.exe 2804 schtasks.exe 2052 schtasks.exe 372 schtasks.exe 3744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 1180 DllCommonsvc.exe 3260 powershell.exe 4360 powershell.exe 3260 powershell.exe 4360 powershell.exe 64 powershell.exe 64 powershell.exe 3116 powershell.exe 3116 powershell.exe 4628 powershell.exe 4628 powershell.exe 1080 powershell.exe 1080 powershell.exe 2868 powershell.exe 2868 powershell.exe 2556 powershell.exe 2556 powershell.exe 2948 powershell.exe 2948 powershell.exe 4072 powershell.exe 4072 powershell.exe 3632 powershell.exe 3632 powershell.exe 2884 powershell.exe 2884 powershell.exe 4852 powershell.exe 4852 powershell.exe 740 powershell.exe 740 powershell.exe 2692 wininit.exe 2692 wininit.exe 4332 powershell.exe 4332 powershell.exe 4348 powershell.exe 4348 powershell.exe 1400 powershell.exe 1400 powershell.exe 4852 powershell.exe 2884 powershell.exe 740 powershell.exe 64 powershell.exe 3260 powershell.exe 3260 powershell.exe 3116 powershell.exe 2868 powershell.exe 4360 powershell.exe 4360 powershell.exe 4628 powershell.exe 1080 powershell.exe 2948 powershell.exe 2556 powershell.exe 3632 powershell.exe 4072 powershell.exe 4332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1180 DllCommonsvc.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 3116 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2692 wininit.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 3064 wininit.exe Token: SeDebugPrivilege 4400 wininit.exe Token: SeDebugPrivilege 2280 wininit.exe Token: SeDebugPrivilege 5796 wininit.exe Token: SeDebugPrivilege 5308 wininit.exe Token: SeDebugPrivilege 4696 wininit.exe Token: SeDebugPrivilege 5192 wininit.exe Token: SeDebugPrivilege 2892 wininit.exe Token: SeDebugPrivilege 2336 wininit.exe Token: SeDebugPrivilege 5708 wininit.exe Token: SeDebugPrivilege 32 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 920 wrote to memory of 4220 920 JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe 83 PID 920 wrote to memory of 4220 920 JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe 83 PID 920 wrote to memory of 4220 920 JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe 83 PID 4220 wrote to memory of 2756 4220 WScript.exe 85 PID 4220 wrote to memory of 2756 4220 WScript.exe 85 PID 4220 wrote to memory of 2756 4220 WScript.exe 85 PID 2756 wrote to memory of 1180 2756 cmd.exe 87 PID 2756 wrote to memory of 1180 2756 cmd.exe 87 PID 1180 wrote to memory of 64 1180 DllCommonsvc.exe 144 PID 1180 wrote to memory of 64 1180 DllCommonsvc.exe 144 PID 1180 wrote to memory of 4072 1180 DllCommonsvc.exe 145 PID 1180 wrote to memory of 4072 1180 DllCommonsvc.exe 145 PID 1180 wrote to memory of 3632 1180 DllCommonsvc.exe 146 PID 1180 wrote to memory of 3632 1180 DllCommonsvc.exe 146 PID 1180 wrote to memory of 4628 1180 DllCommonsvc.exe 147 PID 1180 wrote to memory of 4628 1180 DllCommonsvc.exe 147 PID 1180 wrote to memory of 1400 1180 DllCommonsvc.exe 148 PID 1180 wrote to memory of 1400 1180 DllCommonsvc.exe 148 PID 1180 wrote to memory of 1080 1180 DllCommonsvc.exe 149 PID 1180 wrote to memory of 1080 1180 DllCommonsvc.exe 149 PID 1180 wrote to memory of 2556 1180 DllCommonsvc.exe 150 PID 1180 wrote to memory of 2556 1180 DllCommonsvc.exe 150 PID 1180 wrote to memory of 3116 1180 DllCommonsvc.exe 151 PID 1180 wrote to memory of 3116 1180 DllCommonsvc.exe 151 PID 1180 wrote to memory of 244 1180 DllCommonsvc.exe 152 PID 1180 wrote to memory of 244 1180 DllCommonsvc.exe 152 PID 1180 wrote to memory of 4332 1180 DllCommonsvc.exe 153 PID 1180 wrote to memory of 4332 1180 DllCommonsvc.exe 153 PID 1180 wrote to memory of 4348 1180 DllCommonsvc.exe 154 PID 1180 wrote to memory of 4348 1180 DllCommonsvc.exe 154 PID 1180 wrote to memory of 2884 1180 DllCommonsvc.exe 155 PID 1180 wrote to memory of 2884 1180 DllCommonsvc.exe 155 PID 1180 wrote to memory of 4360 1180 DllCommonsvc.exe 156 PID 1180 wrote to memory of 4360 1180 DllCommonsvc.exe 156 PID 1180 wrote to memory of 4852 1180 DllCommonsvc.exe 157 PID 1180 wrote to memory of 4852 1180 DllCommonsvc.exe 157 PID 1180 wrote to memory of 740 1180 DllCommonsvc.exe 158 PID 1180 wrote to memory of 740 1180 DllCommonsvc.exe 158 PID 1180 wrote to memory of 2948 1180 DllCommonsvc.exe 159 PID 1180 wrote to memory of 2948 1180 DllCommonsvc.exe 159 PID 1180 wrote to memory of 2868 1180 DllCommonsvc.exe 160 PID 1180 wrote to memory of 2868 1180 DllCommonsvc.exe 160 PID 1180 wrote to memory of 3260 1180 DllCommonsvc.exe 161 PID 1180 wrote to memory of 3260 1180 DllCommonsvc.exe 161 PID 1180 wrote to memory of 2692 1180 DllCommonsvc.exe 179 PID 1180 wrote to memory of 2692 1180 DllCommonsvc.exe 179 PID 2692 wrote to memory of 972 2692 wininit.exe 185 PID 2692 wrote to memory of 972 2692 wininit.exe 185 PID 972 wrote to memory of 5500 972 cmd.exe 187 PID 972 wrote to memory of 5500 972 cmd.exe 187 PID 972 wrote to memory of 3064 972 cmd.exe 189 PID 972 wrote to memory of 3064 972 cmd.exe 189 PID 3064 wrote to memory of 5544 3064 wininit.exe 192 PID 3064 wrote to memory of 5544 3064 wininit.exe 192 PID 5544 wrote to memory of 6096 5544 cmd.exe 194 PID 5544 wrote to memory of 6096 5544 cmd.exe 194 PID 5544 wrote to memory of 4400 5544 cmd.exe 197 PID 5544 wrote to memory of 4400 5544 cmd.exe 197 PID 4400 wrote to memory of 6136 4400 wininit.exe 199 PID 4400 wrote to memory of 6136 4400 wininit.exe 199 PID 6136 wrote to memory of 5804 6136 cmd.exe 201 PID 6136 wrote to memory of 5804 6136 cmd.exe 201 PID 6136 wrote to memory of 2280 6136 cmd.exe 203 PID 6136 wrote to memory of 2280 6136 cmd.exe 203 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ff48aed2349d516fdb48004d22b9a566f4e399019898ed561330658ad1137138.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ImmersiveControlPanel\Settings\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\setup.exe\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\DataStore\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5500
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aTd08pZfDw.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:6096
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GrfoiSU1wP.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5804
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UQ4uSu8U9J.bat"12⤵PID:5748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:380
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"14⤵PID:3804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3472
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat"16⤵PID:2356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3304
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZH81p4FGmr.bat"18⤵PID:5352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:6040
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"20⤵PID:5460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:364
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"22⤵PID:1740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5668
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zcl4dB2r8y.bat"24⤵PID:4908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:64
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x5nMQhEI33.bat"26⤵PID:4624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1020
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Music\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\Music\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Music\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\ImmersiveControlPanel\Settings\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\Settings\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\ImmersiveControlPanel\Settings\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\PackageManifests\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\SKB\LanguageModels\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\Panther\setup.exe\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Panther\setup.exe\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Vss\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\Performance\WinSAT\DataStore\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\Performance\WinSAT\DataStore\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD571fa55c67a762ba70e40011153e19b3c
SHA1a36d2bb4802a8ec7db1a68de5f0c3d6007987492
SHA256b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291
SHA51232760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
198B
MD53c27c64fedffa940a209955cce95077d
SHA1a4f6337ea9ac86d71b73cdc100d6a38eee7b96f4
SHA256e07f3a0b3948f43f2d85125d31f4f71ea98498e05865b466ac1098dd80286627
SHA512f12f6a14d9bc0fd78b645213815c37b21b4c45af6aa41f81fe4f591f69c5f7157e32ac86f6641deb488ed595f27c98103c8a7bfdae0376eb99a87cbd47f0dd92
-
Filesize
198B
MD55c65f9add4f5e8c5ff1686e807908296
SHA1df160fcf72ab69f7003238fecc14103220c8d9f5
SHA25617afa4b4697292598b0d5870e4682d8e188ed7448fa8c16dda5b0f0e70a3447a
SHA512d3e75fbbbb1506024e9c59fd2b7c80588240bcb74e9c251e08ee5f305638018929ece80865c8b26758092dd4a16137753c1290627bf206d15da8b55f4c91ae21
-
Filesize
198B
MD579b5c1e7cc0b42c6075cf739a540f23b
SHA163609669348fc9c45d1f7c2419039728573047ba
SHA256b3986b86c6985977364fe544faf217f6901c6126a41660b3a9c37c1cdc1f3287
SHA512c681609e7906d558b8292ec2ea83808e705374d1b387d31ffd1e358f9f6b75bc1bc04a261f4c57798bace3b17f19b7aa0f1c2fd538437c3aeb292934e136e286
-
Filesize
198B
MD53fda209c918079a603ec271e70ec351e
SHA14d666fe443323bf9617a4be09a57b9128887bc91
SHA256ec50282c679cbc5a5830ad0cc227fb1519aeaa229c224ef7d91ff6eee0869b83
SHA512d7be5ba8e78e00c3afef8d07836323c3e016c9ae5ac8d4bcd3d53712f9bd92287de28689551df9d65162ea125b24b2609be6d7dedcc7526c017493caeaa5e83f
-
Filesize
198B
MD5d26b1c7109e1c72a489e3a8ac88bc320
SHA14164787a8b7a2a1aba74c1ed56553b0ff6bd774c
SHA256ee126ca19a989147d33f332ad3e70c2e4f54a36861f428929edc231f9a099f69
SHA512358995c475bfac36d43487efd18e7cfb7e2fa90524e9eca7d72b3005a64b30c66edee2f54a7793362d253dcdacc1fc09ddf38b9c94a38d707f5008daaf8ca8a3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD5ed32a271551aafb2560c4a755a0fd3f7
SHA1251dc7683af14a79c28e79f53890e7ea7964c816
SHA256b7dc17f478b351e4591968722850478aea321f4d9e312551c2d2ea79074b12f0
SHA512c07d4ac063664e093c4b978f7fdb7c3032dbe364bee98fa8216fe5779f6f5912386422ad44f04f173d693cfdfa7d1ee7c1d2c30558c23813c2f93bd1c7c3f056
-
Filesize
198B
MD53b95e82dcddd642d4a6966d988cc688b
SHA191a9f9837a3e177ebea5d151b5e47a0c02c8625a
SHA256c90179e1c4632c960e26ae9e0f907099b96c189d1b9ea5afb3dee95be494951e
SHA512b2facbe0b672419b11ae92e8dd16b7c5ff4dcb9d07eb0937b31c218d0017132dab3f7a6a808cce2c87abafc40b05bfbc4a371eaaa0c76f9214fbea5775b634c3
-
Filesize
198B
MD5bd4ecbf4f321f08070f8e11fe222ab5f
SHA1f0e1906ffdd5887812440402345457300d842b04
SHA25654b5c2988059fe19d6e7fcbb3c6289ecd925080725e2e92a2aab67afecf947dc
SHA5122a8cbced033ea66488054c9a8df81bf8c9b77f8712d91316469eb01b50ba120850143cc37f4025e66025eed046c9187982d8d061506d188c80133cf35696c2dd
-
Filesize
198B
MD56d76144256c528c17ce4318136c7fe6a
SHA19e0869d6f0eceb235098c2950ef309aa941ae948
SHA256255b88b0dab69d5e1ff8b8d2c19193c1dba75276b76eebb6c0abbb4d2b3a9a4e
SHA512b3311f5d72f62d4921094c10694b9a9f58246fc34fd9296929d31795338847f4ebe23573afd6c9cf2fdbc4d806a77af6676d03d4c70294cfa417a2209099f6d1
-
Filesize
198B
MD50f0262b09a940e814d9e41a5765f2eab
SHA141860ef0646681cbecc2a921f1e2fc43c168a960
SHA2562b81e7a900d7e300d706c787c40eb69c5300818b41a82dbab2da6507cf7fb602
SHA5120cec9797f1446bf3eb72234c1fc8673d13c3fd99ee45e10467dcbcdb75c636190d26e9d15157468ec3c85039874e3eb90bdc9b45e371f31d95d97778adc64be6
-
Filesize
198B
MD5c3016fefcf6474e3743e51884a9f8abf
SHA1feba17bd42754b8d5993bb5708fe2f23b2380b72
SHA256173f9145908a6876a49c7dc0a8dfe8a16a8fbbc6629dd4e408840a987b42b430
SHA512b56e609b4c87356cded0b045ed600e012ae415a2e59f6923b9aff132aaf17559b12b74284bc3db4b393618f43963713705a9ff0c92c935ddc55845da843ca811
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478