Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:40
Behavioral task
behavioral1
Sample
JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe
-
Size
1.3MB
-
MD5
739b0048f0e02f3331763bbbdb4c74ce
-
SHA1
8c895d15ad4649db52d346d1f62e3537250a6e24
-
SHA256
11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09
-
SHA512
2c2075cb9dec82f2d0d0549ea199ee0a530abcfde81fe7749b6a91b206cfd7ab99afd30145f284be0cd8424227dd5330d4e8717f3d613b99e77dcda2dfa54353
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2876 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2876 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023cc3-10.dat dcrat behavioral2/memory/1352-13-0x0000000000D60000-0x0000000000E70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1236 powershell.exe 336 powershell.exe 1980 powershell.exe 2260 powershell.exe 4024 powershell.exe 3448 powershell.exe 3668 powershell.exe 2072 powershell.exe 4364 powershell.exe 4960 powershell.exe 2384 powershell.exe 1936 powershell.exe 2176 powershell.exe 4560 powershell.exe 436 powershell.exe 1300 powershell.exe 764 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 14 IoCs
pid Process 1352 DllCommonsvc.exe 2404 winlogon.exe 2152 winlogon.exe 2652 winlogon.exe 5104 winlogon.exe 1948 winlogon.exe 1588 winlogon.exe 4668 winlogon.exe 2692 winlogon.exe 4980 winlogon.exe 2196 winlogon.exe 5112 winlogon.exe 4812 winlogon.exe 2340 winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 43 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com 42 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 22 raw.githubusercontent.com 36 raw.githubusercontent.com 39 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\dllhost.exe DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\DiagTrack\Settings\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Boot\Fonts\lsass.exe DllCommonsvc.exe File created C:\Windows\ImmersiveControlPanel\SystemSettings\View\conhost.exe DllCommonsvc.exe File opened for modification C:\Windows\ImmersiveControlPanel\SystemSettings\View\conhost.exe DllCommonsvc.exe File created C:\Windows\ImmersiveControlPanel\SystemSettings\View\088424020bedd6 DllCommonsvc.exe File created C:\Windows\DiagTrack\Settings\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe 1112 schtasks.exe 2204 schtasks.exe 4712 schtasks.exe 3684 schtasks.exe 4600 schtasks.exe 3524 schtasks.exe 4812 schtasks.exe 2788 schtasks.exe 2168 schtasks.exe 3140 schtasks.exe 1480 schtasks.exe 3100 schtasks.exe 816 schtasks.exe 2672 schtasks.exe 8 schtasks.exe 2616 schtasks.exe 3892 schtasks.exe 224 schtasks.exe 4064 schtasks.exe 4940 schtasks.exe 4404 schtasks.exe 940 schtasks.exe 2064 schtasks.exe 2884 schtasks.exe 3436 schtasks.exe 1796 schtasks.exe 4248 schtasks.exe 1976 schtasks.exe 1040 schtasks.exe 5108 schtasks.exe 2912 schtasks.exe 4048 schtasks.exe 1052 schtasks.exe 4808 schtasks.exe 4744 schtasks.exe 3940 schtasks.exe 3780 schtasks.exe 4912 schtasks.exe 3572 schtasks.exe 3076 schtasks.exe 4800 schtasks.exe 4128 schtasks.exe 2228 schtasks.exe 1536 schtasks.exe 4932 schtasks.exe 2472 schtasks.exe 3036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 1352 DllCommonsvc.exe 3448 powershell.exe 3448 powershell.exe 2072 powershell.exe 2072 powershell.exe 336 powershell.exe 336 powershell.exe 436 powershell.exe 436 powershell.exe 1236 powershell.exe 1236 powershell.exe 4364 powershell.exe 4364 powershell.exe 4024 powershell.exe 4024 powershell.exe 1980 powershell.exe 1980 powershell.exe 4560 powershell.exe 4560 powershell.exe 2384 powershell.exe 2384 powershell.exe 764 powershell.exe 764 powershell.exe 1300 powershell.exe 1300 powershell.exe 2260 powershell.exe 3668 powershell.exe 3668 powershell.exe 2260 powershell.exe 2384 powershell.exe 1936 powershell.exe 1936 powershell.exe 2176 powershell.exe 2176 powershell.exe 4960 powershell.exe 4960 powershell.exe 3668 powershell.exe 4960 powershell.exe 3448 powershell.exe 2072 powershell.exe 1980 powershell.exe 336 powershell.exe 436 powershell.exe 4560 powershell.exe 764 powershell.exe 1300 powershell.exe 4364 powershell.exe 4024 powershell.exe 2260 powershell.exe 1236 powershell.exe 1936 powershell.exe 2176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1352 DllCommonsvc.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 2404 winlogon.exe Token: SeDebugPrivilege 2152 winlogon.exe Token: SeDebugPrivilege 2652 winlogon.exe Token: SeDebugPrivilege 5104 winlogon.exe Token: SeDebugPrivilege 1948 winlogon.exe Token: SeDebugPrivilege 1588 winlogon.exe Token: SeDebugPrivilege 4668 winlogon.exe Token: SeDebugPrivilege 2692 winlogon.exe Token: SeDebugPrivilege 4980 winlogon.exe Token: SeDebugPrivilege 2196 winlogon.exe Token: SeDebugPrivilege 5112 winlogon.exe Token: SeDebugPrivilege 4812 winlogon.exe Token: SeDebugPrivilege 2340 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 376 wrote to memory of 3368 376 JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe 83 PID 376 wrote to memory of 3368 376 JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe 83 PID 376 wrote to memory of 3368 376 JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe 83 PID 3368 wrote to memory of 4480 3368 WScript.exe 84 PID 3368 wrote to memory of 4480 3368 WScript.exe 84 PID 3368 wrote to memory of 4480 3368 WScript.exe 84 PID 4480 wrote to memory of 1352 4480 cmd.exe 86 PID 4480 wrote to memory of 1352 4480 cmd.exe 86 PID 1352 wrote to memory of 1236 1352 DllCommonsvc.exe 136 PID 1352 wrote to memory of 1236 1352 DllCommonsvc.exe 136 PID 1352 wrote to memory of 336 1352 DllCommonsvc.exe 137 PID 1352 wrote to memory of 336 1352 DllCommonsvc.exe 137 PID 1352 wrote to memory of 1980 1352 DllCommonsvc.exe 138 PID 1352 wrote to memory of 1980 1352 DllCommonsvc.exe 138 PID 1352 wrote to memory of 3448 1352 DllCommonsvc.exe 139 PID 1352 wrote to memory of 3448 1352 DllCommonsvc.exe 139 PID 1352 wrote to memory of 436 1352 DllCommonsvc.exe 140 PID 1352 wrote to memory of 436 1352 DllCommonsvc.exe 140 PID 1352 wrote to memory of 3668 1352 DllCommonsvc.exe 141 PID 1352 wrote to memory of 3668 1352 DllCommonsvc.exe 141 PID 1352 wrote to memory of 2072 1352 DllCommonsvc.exe 142 PID 1352 wrote to memory of 2072 1352 DllCommonsvc.exe 142 PID 1352 wrote to memory of 2384 1352 DllCommonsvc.exe 143 PID 1352 wrote to memory of 2384 1352 DllCommonsvc.exe 143 PID 1352 wrote to memory of 2260 1352 DllCommonsvc.exe 144 PID 1352 wrote to memory of 2260 1352 DllCommonsvc.exe 144 PID 1352 wrote to memory of 1300 1352 DllCommonsvc.exe 152 PID 1352 wrote to memory of 1300 1352 DllCommonsvc.exe 152 PID 1352 wrote to memory of 4560 1352 DllCommonsvc.exe 154 PID 1352 wrote to memory of 4560 1352 DllCommonsvc.exe 154 PID 1352 wrote to memory of 4960 1352 DllCommonsvc.exe 155 PID 1352 wrote to memory of 4960 1352 DllCommonsvc.exe 155 PID 1352 wrote to memory of 2176 1352 DllCommonsvc.exe 156 PID 1352 wrote to memory of 2176 1352 DllCommonsvc.exe 156 PID 1352 wrote to memory of 1936 1352 DllCommonsvc.exe 157 PID 1352 wrote to memory of 1936 1352 DllCommonsvc.exe 157 PID 1352 wrote to memory of 4364 1352 DllCommonsvc.exe 158 PID 1352 wrote to memory of 4364 1352 DllCommonsvc.exe 158 PID 1352 wrote to memory of 764 1352 DllCommonsvc.exe 159 PID 1352 wrote to memory of 764 1352 DllCommonsvc.exe 159 PID 1352 wrote to memory of 4024 1352 DllCommonsvc.exe 160 PID 1352 wrote to memory of 4024 1352 DllCommonsvc.exe 160 PID 1352 wrote to memory of 3208 1352 DllCommonsvc.exe 170 PID 1352 wrote to memory of 3208 1352 DllCommonsvc.exe 170 PID 3208 wrote to memory of 1932 3208 cmd.exe 172 PID 3208 wrote to memory of 1932 3208 cmd.exe 172 PID 3208 wrote to memory of 2404 3208 cmd.exe 173 PID 3208 wrote to memory of 2404 3208 cmd.exe 173 PID 2404 wrote to memory of 2576 2404 winlogon.exe 176 PID 2404 wrote to memory of 2576 2404 winlogon.exe 176 PID 2576 wrote to memory of 4520 2576 cmd.exe 178 PID 2576 wrote to memory of 4520 2576 cmd.exe 178 PID 2576 wrote to memory of 2152 2576 cmd.exe 181 PID 2576 wrote to memory of 2152 2576 cmd.exe 181 PID 2152 wrote to memory of 2116 2152 winlogon.exe 185 PID 2152 wrote to memory of 2116 2152 winlogon.exe 185 PID 2116 wrote to memory of 2656 2116 cmd.exe 187 PID 2116 wrote to memory of 2656 2116 cmd.exe 187 PID 2116 wrote to memory of 2652 2116 cmd.exe 188 PID 2116 wrote to memory of 2652 2116 cmd.exe 188 PID 2652 wrote to memory of 2284 2652 winlogon.exe 190 PID 2652 wrote to memory of 2284 2652 winlogon.exe 190 PID 2284 wrote to memory of 3864 2284 cmd.exe 192 PID 2284 wrote to memory of 3864 2284 cmd.exe 192 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11bc031ef02112d7f31e235603d71ee50da8013b5eaa71b27668b03f59a3be09.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ImmersiveControlPanel\SystemSettings\View\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DiagTrack\Settings\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NcleDYaug5.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1932
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4520
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2656
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3864
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nflxmifgtk.bat"13⤵PID:2660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2984
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6x2cfOw3ED.bat"15⤵PID:5072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2176
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"17⤵PID:100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2956
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"19⤵PID:4520
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1628
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"21⤵PID:780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3532
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat"23⤵PID:3488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4568
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZH81p4FGmr.bat"25⤵PID:3220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4572
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GX2kvMhQbI.bat"27⤵PID:1816
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3140
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yyRUJOSyqo.bat"29⤵PID:2848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4276
-
-
C:\providercommon\winlogon.exe"C:\providercommon\winlogon.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\ImmersiveControlPanel\SystemSettings\View\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\SystemSettings\View\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\ImmersiveControlPanel\SystemSettings\View\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Public\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\DiagTrack\Settings\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\DiagTrack\Settings\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\SoftwareDistribution\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\SoftwareDistribution\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
195B
MD51009b1274ba873d808999a760edc4546
SHA14cc841aee70bbcf775c96215aac85b3d492199f9
SHA2560b93f7a02b865800f135da2e04fff256b53133a1582a0ea80db4cfaae03a185b
SHA512df0dc19ea5e41760abd1186711867c824ed30f1bcc20e7efa038e63aacd8c0f7454cc987363aa2cfb588c0e0808dba63987e16802faab0815529f6aa02cbe7a0
-
Filesize
195B
MD5e85ed47de0d40e247196c855d42d352d
SHA1827e467997c1551e8758ffbc7ee89f136eb8bd68
SHA25628ed2345ca135eaf5cc58946a5117d4413279e9b981b92536b3743be7d12a410
SHA512651666e9549ea6beccec497309077220a14035e49706d05d2eb21b97a8ec56ff963415130a81020425745df487c15dd5f796a685b5446365993d484629fdf18f
-
Filesize
195B
MD51ede03ade6c87ef3340d3cbad8c7e15b
SHA1ca666bc24bbd2870b9399ad3c74e6c5ebf9f92ec
SHA25609e19c50bc2e1ddb6b7e52f08b68e12db13e7b5518863974c2320ba89b02ba52
SHA5129c8157473447551b115c4af48940620b03fa22eacf7edad00e90e68230a0ed140e2f028c1e34e9815124db276150a7f98c69ff8ee3d9dab00d61db26b04a55da
-
Filesize
195B
MD57ff0e66e374c3ef1a6de99a2fa56ecf9
SHA1f5ac454fbd384cb0db84667ad159337e5ee7a68a
SHA256a63c62c0c931b49d8451585f14cd971ec902b3cb972aec4efbc1a5eee541c9e6
SHA512d9f37cd9a6ac3018a6d4eeac92cbf2d19bbd588c08613d278603e06facddf6adf2d24d1bdb9926dcaf374dacc215ae23ec91e09319a3fe09d24889a42399e62c
-
Filesize
195B
MD51ce4e0956e24f4658a48d08248493b9a
SHA1475b20fe4eb5aff6c5fd7132e2f69d9ecb513a12
SHA256b56250eaf7a022392ea8b38536edac8483c432750ab881c7d1847d6678049686
SHA512aa5a9749dd173c8368e912d98a0e108298c63b2a53b1a650f2761684f52d16afb3619db53eadf907f9367270b3d703b8d7df94751782ee56d21d4cb2b040b31a
-
Filesize
195B
MD58e6827e723cad4aade258ce126dad660
SHA1ab3ec202ddb6554945a7b7e8dcaa16c383b348a1
SHA256940b35b9a6645c58a7a33c2d852c0af67bf96fd341948f238415461d2e534fd3
SHA512109b2e5be87a2e508392c6072a5f62804113daf8acdbda999c6dbd6ee26dac397dff394519dbdb3ee06533e1c91eba266ebfafa149b4adda57d54640ca911b67
-
Filesize
195B
MD5e9a4d8517781ef933bf18ddaccab1b1f
SHA15e814e6146703ec7953c33c2bdb85e23bdc87804
SHA256fd6eb1f4fcd21944e0cf96629c6dd3eadfa933e1e08fccdc1071d9ea891fb2f2
SHA512167ee0caa6863e4c9e6bcfaf04f13e31404f4dd665f8e7f4f0f89b1b0cb0749b290183fefd280edf0b672699702a22066374cfbe482745b564ca0a1b714181d7
-
Filesize
195B
MD5deaed8bd9d991775b671e115a11a6160
SHA1101b7dfa1439aaee7988ac4734ffb270c810c829
SHA256b4967a92a3a2426cd0168a5fa24dc0c2d373d430ce5b62e88d0e9cf8b7650475
SHA512bdb4e84c22160141f24393a34f0fb4c5b489dbc04d96797815a1dda3c9036dd4bbedef4538e1d962a7aa6feffdec4722346318298d08eada4a3064fb736008da
-
Filesize
195B
MD5432611c76f426fc4ed31d30d96e0593c
SHA1a1c8cbb313e2abd3003064c163ca21eae6fb8771
SHA25674e89530abdbfd72184a30222a3bf02ddf7000db121e5af9411f48fd337bff94
SHA512f1ebcdcbb4a0cb51c9cc4f3e55777687786269f07dd65fbc69c9208924b9197776d56df8b045b0217c4712fb83851b5d368c29de6145cab7d39d6c2ab3d97650
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD5d0555cf9519640c8fdeb01ce7aee51e0
SHA111efa992f4ddb4f7de7d57bfb29db9f3e1f9e39c
SHA25674ea95d632c0bc8625ab503414c56d711e8adaede6136c9c36d242428207ecfc
SHA512cea445b80cedf7365b902fb36e580a29391a6bd9b6f4520836006af2d75bb63e5c4c1220dd25e93caab6414aeea143b2cc9cb4fb61ac9672a14c50ac745534f6
-
Filesize
195B
MD5524aeff789be71a2f700055ad91bfbd3
SHA16d6c99fd4cea2969ab25db66fbf568c45d05db06
SHA256ca110663e240eb6031d8cde5b22c100a0dbbbd9d7d594c401ede41d9e337ff35
SHA5129e542b7877019b265a6e532419cba7ed6ee24415edf408eaf5ffcd40be8e1a285cd4f609f12c775d85f0a6d5ef1d6b932e03234c053c87dc7ec3c98603cf0891
-
Filesize
195B
MD58e55cf3561b1f2d30bfab455b782f9e1
SHA1956873e0e83da5088d004946274ed4aa26249a44
SHA2569773f727095875c0ac2fe8fd9cd8f45a2eb5a54d234e0e8384355f54db195258
SHA51216674465bf5ba31c6b6520f046b9a2da60a42d010c46feefa0519629e57712fbab39fdcdf77a335dedc155a90717b128be5830617ca3ac23eb79556cc8298b7b
-
Filesize
195B
MD5716ebd95868f209c83b0e421be3b150d
SHA1409abbd6b20beeff4c3ace4e5607f591374c5a25
SHA2564ae289f08c7cc06503eb3922e752a83419080f3aa467ec2d39f525ee86131c38
SHA5127503f64b0fa2eee25b920498151d10f76da2912e96d84ba89da88b09d0e2f1e853625cdebf9c42e3a628d447a80e65675b4d304eb3db008e3ea5c10695b3ad4e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478