Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:03
Behavioral task
behavioral1
Sample
JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe
-
Size
1.3MB
-
MD5
94693a10026b2cd5874befb4b15c16eb
-
SHA1
9bc175cb09f9c314d7cbf2a4e1a180d6c31babd2
-
SHA256
0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085
-
SHA512
ed35d3e13fd06f71730e3d3d109713ebfc79a01453283f6e9f5684f52e3ea7ce4a2962eabb07f5223ed33ab74b804e072c4e5ec77a95ce2f48c30da0f5475b18
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4272 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 1564 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3792 1564 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b8f-10.dat dcrat behavioral2/memory/2748-13-0x0000000000D20000-0x0000000000E30000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4976 powershell.exe 3132 powershell.exe 740 powershell.exe 3484 powershell.exe 4956 powershell.exe 368 powershell.exe 1832 powershell.exe 3528 powershell.exe 3756 powershell.exe 3956 powershell.exe 3452 powershell.exe 412 powershell.exe 4104 powershell.exe 3996 powershell.exe 532 powershell.exe 2780 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 13 IoCs
pid Process 2748 DllCommonsvc.exe 4748 sppsvc.exe 4528 sppsvc.exe 2156 sppsvc.exe 1528 sppsvc.exe 1856 sppsvc.exe 4664 sppsvc.exe 2952 sppsvc.exe 3680 sppsvc.exe 2344 sppsvc.exe 2224 sppsvc.exe 2484 sppsvc.exe 1380 sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 51 raw.githubusercontent.com 52 raw.githubusercontent.com 11 raw.githubusercontent.com 12 raw.githubusercontent.com 33 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 36 raw.githubusercontent.com 41 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cmd.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files\Internet Explorer\uk-UA\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cmd.exe DllCommonsvc.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\sihost.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\uk-UA\explorer.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\es-ES\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\ebf1f9fa8afd6d DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\LiveKernelReports\spoolsv.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\f3b6ecef712a24 DllCommonsvc.exe File created C:\Windows\Speech\Common\it-IT\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\GameBarPresenceWriter\upfc.exe DllCommonsvc.exe File created C:\Windows\GameBarPresenceWriter\ea1d8f6d871115 DllCommonsvc.exe File created C:\Windows\addins\lsass.exe DllCommonsvc.exe File created C:\Windows\addins\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\System\Speech\winlogon.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4556 schtasks.exe 2000 schtasks.exe 3932 schtasks.exe 2008 schtasks.exe 3432 schtasks.exe 3600 schtasks.exe 2176 schtasks.exe 1360 schtasks.exe 1908 schtasks.exe 1676 schtasks.exe 1600 schtasks.exe 3640 schtasks.exe 3784 schtasks.exe 2980 schtasks.exe 3792 schtasks.exe 4824 schtasks.exe 2348 schtasks.exe 5036 schtasks.exe 3228 schtasks.exe 2808 schtasks.exe 4668 schtasks.exe 4272 schtasks.exe 4684 schtasks.exe 3576 schtasks.exe 2696 schtasks.exe 3856 schtasks.exe 4876 schtasks.exe 2084 schtasks.exe 4136 schtasks.exe 4368 schtasks.exe 3448 schtasks.exe 64 schtasks.exe 1356 schtasks.exe 832 schtasks.exe 4960 schtasks.exe 1456 schtasks.exe 4524 schtasks.exe 4140 schtasks.exe 1316 schtasks.exe 1080 schtasks.exe 4148 schtasks.exe 4744 schtasks.exe 1040 schtasks.exe 916 schtasks.exe 2060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 2748 DllCommonsvc.exe 4976 powershell.exe 4976 powershell.exe 1832 powershell.exe 1832 powershell.exe 3956 powershell.exe 3956 powershell.exe 412 powershell.exe 412 powershell.exe 3132 powershell.exe 3132 powershell.exe 3996 powershell.exe 3996 powershell.exe 4956 powershell.exe 4956 powershell.exe 740 powershell.exe 740 powershell.exe 532 powershell.exe 532 powershell.exe 368 powershell.exe 368 powershell.exe 3484 powershell.exe 3484 powershell.exe 3756 powershell.exe 3756 powershell.exe 3452 powershell.exe 3452 powershell.exe 2780 powershell.exe 2780 powershell.exe 3528 powershell.exe 3528 powershell.exe 4104 powershell.exe 4104 powershell.exe 3484 powershell.exe 4976 powershell.exe 4976 powershell.exe 3528 powershell.exe 1832 powershell.exe 1832 powershell.exe 3756 powershell.exe 368 powershell.exe 412 powershell.exe 3132 powershell.exe 4956 powershell.exe 3956 powershell.exe 3996 powershell.exe 740 powershell.exe 2780 powershell.exe 532 powershell.exe 4104 powershell.exe 3452 powershell.exe 4748 sppsvc.exe 4528 sppsvc.exe 2156 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2748 DllCommonsvc.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 368 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeDebugPrivilege 412 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 3528 powershell.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeDebugPrivilege 4748 sppsvc.exe Token: SeDebugPrivilege 4528 sppsvc.exe Token: SeDebugPrivilege 2156 sppsvc.exe Token: SeDebugPrivilege 1528 sppsvc.exe Token: SeDebugPrivilege 1856 sppsvc.exe Token: SeDebugPrivilege 4664 sppsvc.exe Token: SeDebugPrivilege 2952 sppsvc.exe Token: SeDebugPrivilege 3680 sppsvc.exe Token: SeDebugPrivilege 2344 sppsvc.exe Token: SeDebugPrivilege 2224 sppsvc.exe Token: SeDebugPrivilege 2484 sppsvc.exe Token: SeDebugPrivilege 1380 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4156 wrote to memory of 2500 4156 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 82 PID 4156 wrote to memory of 2500 4156 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 82 PID 4156 wrote to memory of 2500 4156 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 82 PID 2500 wrote to memory of 4496 2500 WScript.exe 83 PID 2500 wrote to memory of 4496 2500 WScript.exe 83 PID 2500 wrote to memory of 4496 2500 WScript.exe 83 PID 4496 wrote to memory of 2748 4496 cmd.exe 85 PID 4496 wrote to memory of 2748 4496 cmd.exe 85 PID 2748 wrote to memory of 4104 2748 DllCommonsvc.exe 132 PID 2748 wrote to memory of 4104 2748 DllCommonsvc.exe 132 PID 2748 wrote to memory of 532 2748 DllCommonsvc.exe 133 PID 2748 wrote to memory of 532 2748 DllCommonsvc.exe 133 PID 2748 wrote to memory of 4956 2748 DllCommonsvc.exe 134 PID 2748 wrote to memory of 4956 2748 DllCommonsvc.exe 134 PID 2748 wrote to memory of 3996 2748 DllCommonsvc.exe 135 PID 2748 wrote to memory of 3996 2748 DllCommonsvc.exe 135 PID 2748 wrote to memory of 368 2748 DllCommonsvc.exe 136 PID 2748 wrote to memory of 368 2748 DllCommonsvc.exe 136 PID 2748 wrote to memory of 1832 2748 DllCommonsvc.exe 137 PID 2748 wrote to memory of 1832 2748 DllCommonsvc.exe 137 PID 2748 wrote to memory of 4976 2748 DllCommonsvc.exe 138 PID 2748 wrote to memory of 4976 2748 DllCommonsvc.exe 138 PID 2748 wrote to memory of 3132 2748 DllCommonsvc.exe 139 PID 2748 wrote to memory of 3132 2748 DllCommonsvc.exe 139 PID 2748 wrote to memory of 2780 2748 DllCommonsvc.exe 140 PID 2748 wrote to memory of 2780 2748 DllCommonsvc.exe 140 PID 2748 wrote to memory of 740 2748 DllCommonsvc.exe 141 PID 2748 wrote to memory of 740 2748 DllCommonsvc.exe 141 PID 2748 wrote to memory of 3528 2748 DllCommonsvc.exe 142 PID 2748 wrote to memory of 3528 2748 DllCommonsvc.exe 142 PID 2748 wrote to memory of 3956 2748 DllCommonsvc.exe 143 PID 2748 wrote to memory of 3956 2748 DllCommonsvc.exe 143 PID 2748 wrote to memory of 3756 2748 DllCommonsvc.exe 144 PID 2748 wrote to memory of 3756 2748 DllCommonsvc.exe 144 PID 2748 wrote to memory of 3452 2748 DllCommonsvc.exe 145 PID 2748 wrote to memory of 3452 2748 DllCommonsvc.exe 145 PID 2748 wrote to memory of 3484 2748 DllCommonsvc.exe 146 PID 2748 wrote to memory of 3484 2748 DllCommonsvc.exe 146 PID 2748 wrote to memory of 412 2748 DllCommonsvc.exe 147 PID 2748 wrote to memory of 412 2748 DllCommonsvc.exe 147 PID 2748 wrote to memory of 640 2748 DllCommonsvc.exe 164 PID 2748 wrote to memory of 640 2748 DllCommonsvc.exe 164 PID 640 wrote to memory of 1316 640 cmd.exe 166 PID 640 wrote to memory of 1316 640 cmd.exe 166 PID 640 wrote to memory of 4748 640 cmd.exe 167 PID 640 wrote to memory of 4748 640 cmd.exe 167 PID 4748 wrote to memory of 3404 4748 sppsvc.exe 168 PID 4748 wrote to memory of 3404 4748 sppsvc.exe 168 PID 3404 wrote to memory of 4316 3404 cmd.exe 170 PID 3404 wrote to memory of 4316 3404 cmd.exe 170 PID 3404 wrote to memory of 4528 3404 cmd.exe 171 PID 3404 wrote to memory of 4528 3404 cmd.exe 171 PID 4528 wrote to memory of 3424 4528 sppsvc.exe 175 PID 4528 wrote to memory of 3424 4528 sppsvc.exe 175 PID 3424 wrote to memory of 4908 3424 cmd.exe 177 PID 3424 wrote to memory of 4908 3424 cmd.exe 177 PID 3424 wrote to memory of 2156 3424 cmd.exe 180 PID 3424 wrote to memory of 2156 3424 cmd.exe 180 PID 2156 wrote to memory of 1400 2156 sppsvc.exe 183 PID 2156 wrote to memory of 1400 2156 sppsvc.exe 183 PID 1400 wrote to memory of 4836 1400 cmd.exe 185 PID 1400 wrote to memory of 4836 1400 cmd.exe 185 PID 1400 wrote to memory of 1528 1400 cmd.exe 186 PID 1400 wrote to memory of 1528 1400 cmd.exe 186 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\GameBarPresenceWriter\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\es-ES\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\WindowsHolographicDevices\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LNsR16cXiD.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1316
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4316
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4908
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4836
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L8pPJcA7Kt.bat"13⤵PID:2976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2184
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"15⤵PID:2500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4652
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"17⤵PID:3252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4128
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjauxUKpXQ.bat"19⤵PID:5004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2196
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"21⤵PID:1068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4716
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"23⤵PID:2992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1272
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat"25⤵PID:4368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4556
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"27⤵PID:2960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2656
-
-
C:\providercommon\sppsvc.exe"C:\providercommon\sppsvc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"29⤵PID:664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1296
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\Crashpad\attachments\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files\Crashpad\attachments\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Windows\GameBarPresenceWriter\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Windows\GameBarPresenceWriter\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\addins\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\uk-UA\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\LiveKernelReports\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\LiveKernelReports\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\es-ES\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\WindowsHolographicDevices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\WindowsHolographicDevices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
193B
MD5096f301740bbba738374aa5b956b1cbe
SHA131fd79264456652fc2523ad14a36c70ad8c131d2
SHA256e794ed06da966cd8f7292ed73bab88c61ccc40847680c96ddc20c72709f24014
SHA51298b90d3005aa96666bfc08180d25ae1b07c1e553a51d34cda76b44c5d9a2f6f5e9b5f3329704be8c014f62cefcc255afe311bfd00565238e48c65e3cae178ce6
-
Filesize
193B
MD5d318a555eceb042b8d279dc38ea1d852
SHA17810084a2905eb28c6f3ab65164addad46d4afa0
SHA2562536e5904436f39ff77071263dc5ec36f95a991bee0a9a24482da41187360d41
SHA512b6e6afebc5d9d8cedf763d94c9025d15921d4358d1db84d9de69c4e8c35204b561dca14bb3446c4d55549e5adf3380182aa879d3d50a117fa9410c779c9d373f
-
Filesize
193B
MD504e5698f9038a6e1f91764a3858c3cf2
SHA1db09e1965089b516b6ae8818e018d416b9a312ef
SHA256a2b8126c0afb4e2c299e9418b11609469bb5ecb8ca875bb0bb55bfc54c063f0a
SHA51247eb5a415b7243c8fb3f0505f28cfab2d8a4b4c5f1fbd542c9a3aa3ab4a4ddd59f70043065b33a0d9a474f6901fcf6c4e11f5249cd3765c9e506761b99898b01
-
Filesize
193B
MD5c2d1ff6368c76082db8bbd62ec6b685b
SHA1462098b0605d98c0fd8345474c7a3724eca9244e
SHA2564cc0ce421ed494a53426a41e98b4045f1cd581ce06bb4a430abfa958601d359b
SHA5125f1aa8c80fe5b0069207f74e28dbfaa667996ebcb58f85ff1476181e6565672751f94a920d3aadc62c0bd3a5065bf1e83fa96869ed30d714e1f98ec6b51f1797
-
Filesize
193B
MD5ec93bba0350bbcc9d485c5d4157bc6f0
SHA1b6eefaa2e42044497a1df6bccf17c48a8479a73f
SHA256dcfe90a6303ba496dd519a563c0631794880395a6364c5d3fa118a4cfb444b6c
SHA512cb7f6c94223b920ba10aa89ce871645c93b8c332d82965f36218f7b0bdd71779c2ea3d9a589bc62c78ec441d64bb7fdd711724c1166c261fa544b252d07adcd9
-
Filesize
193B
MD56944543dda3b9dd635fb165053f6bf9b
SHA1253a70f5e96fa7eff0b76004197f4025dd4b9095
SHA25691c1869314fc5dbb3deba3591683f96af537657b0cbb634ad76642e5dfadf8e3
SHA512b479b8be6f10bb0ab672d460b7759afb4f3d0304b0eeda6bf289d9ff0e425032bb5af4d09b1540b5f846bdbb35171fb7006b152aeccb09f0732687888c28af03
-
Filesize
193B
MD511109e5efa34b2e71f086351cb8f61a6
SHA165d2e782831a50227f98d396de3068a6273e5857
SHA256f86eacf9ac5a12248a9eea35b54e93f78451c8be598a6330e017a901b937edf7
SHA512770e95e98e2c37fc7f7ec2cfa3f6f518a90d62f56d22fc1b0b66112c3661886b4eeb2e92e9792b09b6ad54b38257704ba0901e2a59006e4091fed1aa54799190
-
Filesize
193B
MD5a66062d8b891e60ea8e1d7ae0ed5ced6
SHA140fbc3dd1b335e1a8b1d505a41ad16a3465c03bd
SHA256e17bc290adc2c519cdabdb36c04280653ecbf82a702517d5180e2d76d05f104e
SHA512ad39bebfab040db0579f3ebdbc2a8fbd92b47262393aec78fd2341c7b88c0eeed5c4e5c91bc354c80a89105eefd2e4e4e7b1266d833b8539c37c3b70050645a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD5b42c20b1df0850fa9d7fdc4cc7015a8e
SHA13efaf60671ee92925c8e87fd67104e23d1c9ecb7
SHA2560a81ae969c2dc62d364b757131367820cd93b38e2020b1ca6dab409f8cfac1ce
SHA512bbd40aa378084f6580938b52d87de013bbc161fad07bfdc58ee887f5f86329865b16b01b6e1247f0ffb8f1461f3bcff272e9e1c8e52f3b96c66952f952085bb5
-
Filesize
193B
MD58fa330894ede7383eaacfce83a7740ca
SHA1ffacb60c7cab6421a71807278ce2e296e998bba8
SHA256043ccf6b6c6c9926b4095c24c4116a73ec1a5ebf3848d47430b1daa55d904d19
SHA512d1da0aa370aaf7c04739719710342358f86fea6d3a4cce4defb2fd438a8cfcb485155dddcc8cc2fc18fff7ee9c4cf8bdab37b3b3cedfcea7627153851e8bd440
-
Filesize
193B
MD5aab4f0da5fb609d1437f0da32e6def47
SHA1cedfad86b28bb4f7f2fe8627bcf87f8f39d2f550
SHA2561daaa19c74b7fa10f07e81aa4752a8a4de9093e8cc7106d4b746a7b409391257
SHA5126086731ddfbc4d4fa45efd94edf9d931abb5f79bc18819251f87f9c71783629b272405e0178838acbc96c224540f88228fe4c3db25356b9c872038e1d0d827cd
-
Filesize
193B
MD5a2d4ce43c580c8647c6747cbad716ec1
SHA191d21f03a8491855bcb71374505a8195a3dc8736
SHA256e460126258eb9c49b6773a8cff64431304496092c1e25b1f56a371983ea0a6b9
SHA512c4e94b7ad007252e33ec5b258f51d0bd7c2fe9b456513f72cd206052efc275be0c99c8a150c4a64c41c06e85f6cbf62c868d15f2cc386855c9a3742437d6c345
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478