Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:11
Behavioral task
behavioral1
Sample
JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe
-
Size
1.3MB
-
MD5
5d26a3bcf1722843cdc95a288e8f84ca
-
SHA1
b07f6c2d58ffe377cc6ee1f985074137b93897ae
-
SHA256
15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232
-
SHA512
cf974a863d9cc3543c20810ee53177067dd29f3de299bc1765e6037aeb5d89cbe189f8dfc5ea2e84256e87d88f2cd36d7162f840a81df7ae298a235dce5724aa
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 3680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 3680 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023c89-10.dat dcrat behavioral2/memory/4552-13-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3352 powershell.exe 632 powershell.exe 376 powershell.exe 2576 powershell.exe 3108 powershell.exe 1708 powershell.exe 2620 powershell.exe 3484 powershell.exe 4332 powershell.exe 756 powershell.exe 400 powershell.exe 1324 powershell.exe 2280 powershell.exe 1552 powershell.exe 2856 powershell.exe 2156 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 15 IoCs
pid Process 4552 DllCommonsvc.exe 2288 explorer.exe 2320 explorer.exe 3312 explorer.exe 1316 explorer.exe 3184 explorer.exe 2280 explorer.exe 4060 explorer.exe 2576 explorer.exe 1232 explorer.exe 2140 explorer.exe 4040 explorer.exe 2036 explorer.exe 1408 explorer.exe 4788 explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 51 raw.githubusercontent.com 56 raw.githubusercontent.com 26 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 19 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com 55 raw.githubusercontent.com 54 raw.githubusercontent.com 18 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\Windows NT\Accessories\en-US\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\56085415360792 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\en-US\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Icons\sysmon.exe DllCommonsvc.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Web\4K\Wallpaper\Windows\56085415360792 DllCommonsvc.exe File created C:\Windows\Branding\shellbrd\sysmon.exe DllCommonsvc.exe File created C:\Windows\Branding\shellbrd\121e5b5079f7c0 DllCommonsvc.exe File created C:\Windows\Fonts\56085415360792 DllCommonsvc.exe File created C:\Windows\bcastdvr\SppExtComObj.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\e1ef82546f0b02 DllCommonsvc.exe File created C:\Windows\WaaS\services\Registry.exe DllCommonsvc.exe File created C:\Windows\twain_32\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Web\4K\Wallpaper\Windows\wininit.exe DllCommonsvc.exe File created C:\Windows\Fonts\wininit.exe DllCommonsvc.exe File created C:\Windows\twain_32\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Windows\twain_32\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe 3064 schtasks.exe 3640 schtasks.exe 5032 schtasks.exe 460 schtasks.exe 4720 schtasks.exe 4840 schtasks.exe 1500 schtasks.exe 1640 schtasks.exe 3728 schtasks.exe 4060 schtasks.exe 1004 schtasks.exe 5028 schtasks.exe 1856 schtasks.exe 3668 schtasks.exe 3220 schtasks.exe 2448 schtasks.exe 636 schtasks.exe 1924 schtasks.exe 4584 schtasks.exe 4472 schtasks.exe 1716 schtasks.exe 1864 schtasks.exe 1848 schtasks.exe 2656 schtasks.exe 796 schtasks.exe 3276 schtasks.exe 2332 schtasks.exe 4808 schtasks.exe 4680 schtasks.exe 3304 schtasks.exe 388 schtasks.exe 452 schtasks.exe 3708 schtasks.exe 4028 schtasks.exe 2556 schtasks.exe 700 schtasks.exe 3068 schtasks.exe 4476 schtasks.exe 3184 schtasks.exe 2924 schtasks.exe 2824 schtasks.exe 3732 schtasks.exe 1232 schtasks.exe 3872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 4552 DllCommonsvc.exe 2856 powershell.exe 2856 powershell.exe 2576 powershell.exe 2576 powershell.exe 3484 powershell.exe 3484 powershell.exe 400 powershell.exe 400 powershell.exe 1708 powershell.exe 1708 powershell.exe 2620 powershell.exe 2620 powershell.exe 3108 powershell.exe 3108 powershell.exe 4332 powershell.exe 4332 powershell.exe 756 powershell.exe 756 powershell.exe 1324 powershell.exe 1324 powershell.exe 632 powershell.exe 632 powershell.exe 376 powershell.exe 376 powershell.exe 1552 powershell.exe 1552 powershell.exe 2280 powershell.exe 2280 powershell.exe 2156 powershell.exe 2156 powershell.exe 3352 powershell.exe 3352 powershell.exe 2288 explorer.exe 2288 explorer.exe 3352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4552 DllCommonsvc.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 376 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 2288 explorer.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 2320 explorer.exe Token: SeDebugPrivilege 3312 explorer.exe Token: SeDebugPrivilege 1316 explorer.exe Token: SeDebugPrivilege 3184 explorer.exe Token: SeDebugPrivilege 2280 explorer.exe Token: SeDebugPrivilege 4060 explorer.exe Token: SeDebugPrivilege 2576 explorer.exe Token: SeDebugPrivilege 1232 explorer.exe Token: SeDebugPrivilege 2140 explorer.exe Token: SeDebugPrivilege 4040 explorer.exe Token: SeDebugPrivilege 2036 explorer.exe Token: SeDebugPrivilege 1408 explorer.exe Token: SeDebugPrivilege 4788 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1124 wrote to memory of 4800 1124 JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe 83 PID 1124 wrote to memory of 4800 1124 JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe 83 PID 1124 wrote to memory of 4800 1124 JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe 83 PID 4800 wrote to memory of 4860 4800 WScript.exe 84 PID 4800 wrote to memory of 4860 4800 WScript.exe 84 PID 4800 wrote to memory of 4860 4800 WScript.exe 84 PID 4860 wrote to memory of 4552 4860 cmd.exe 86 PID 4860 wrote to memory of 4552 4860 cmd.exe 86 PID 4552 wrote to memory of 2856 4552 DllCommonsvc.exe 134 PID 4552 wrote to memory of 2856 4552 DllCommonsvc.exe 134 PID 4552 wrote to memory of 1708 4552 DllCommonsvc.exe 135 PID 4552 wrote to memory of 1708 4552 DllCommonsvc.exe 135 PID 4552 wrote to memory of 2620 4552 DllCommonsvc.exe 136 PID 4552 wrote to memory of 2620 4552 DllCommonsvc.exe 136 PID 4552 wrote to memory of 400 4552 DllCommonsvc.exe 137 PID 4552 wrote to memory of 400 4552 DllCommonsvc.exe 137 PID 4552 wrote to memory of 3352 4552 DllCommonsvc.exe 138 PID 4552 wrote to memory of 3352 4552 DllCommonsvc.exe 138 PID 4552 wrote to memory of 2280 4552 DllCommonsvc.exe 139 PID 4552 wrote to memory of 2280 4552 DllCommonsvc.exe 139 PID 4552 wrote to memory of 632 4552 DllCommonsvc.exe 140 PID 4552 wrote to memory of 632 4552 DllCommonsvc.exe 140 PID 4552 wrote to memory of 376 4552 DllCommonsvc.exe 141 PID 4552 wrote to memory of 376 4552 DllCommonsvc.exe 141 PID 4552 wrote to memory of 2576 4552 DllCommonsvc.exe 142 PID 4552 wrote to memory of 2576 4552 DllCommonsvc.exe 142 PID 4552 wrote to memory of 1324 4552 DllCommonsvc.exe 143 PID 4552 wrote to memory of 1324 4552 DllCommonsvc.exe 143 PID 4552 wrote to memory of 3108 4552 DllCommonsvc.exe 144 PID 4552 wrote to memory of 3108 4552 DllCommonsvc.exe 144 PID 4552 wrote to memory of 1552 4552 DllCommonsvc.exe 145 PID 4552 wrote to memory of 1552 4552 DllCommonsvc.exe 145 PID 4552 wrote to memory of 3484 4552 DllCommonsvc.exe 146 PID 4552 wrote to memory of 3484 4552 DllCommonsvc.exe 146 PID 4552 wrote to memory of 2156 4552 DllCommonsvc.exe 147 PID 4552 wrote to memory of 2156 4552 DllCommonsvc.exe 147 PID 4552 wrote to memory of 4332 4552 DllCommonsvc.exe 148 PID 4552 wrote to memory of 4332 4552 DllCommonsvc.exe 148 PID 4552 wrote to memory of 756 4552 DllCommonsvc.exe 149 PID 4552 wrote to memory of 756 4552 DllCommonsvc.exe 149 PID 4552 wrote to memory of 2288 4552 DllCommonsvc.exe 165 PID 4552 wrote to memory of 2288 4552 DllCommonsvc.exe 165 PID 2288 wrote to memory of 4292 2288 explorer.exe 173 PID 2288 wrote to memory of 4292 2288 explorer.exe 173 PID 4292 wrote to memory of 2744 4292 cmd.exe 175 PID 4292 wrote to memory of 2744 4292 cmd.exe 175 PID 4292 wrote to memory of 2320 4292 cmd.exe 182 PID 4292 wrote to memory of 2320 4292 cmd.exe 182 PID 2320 wrote to memory of 2080 2320 explorer.exe 185 PID 2320 wrote to memory of 2080 2320 explorer.exe 185 PID 2080 wrote to memory of 2372 2080 cmd.exe 187 PID 2080 wrote to memory of 2372 2080 cmd.exe 187 PID 2080 wrote to memory of 3312 2080 cmd.exe 189 PID 2080 wrote to memory of 3312 2080 cmd.exe 189 PID 3312 wrote to memory of 3304 3312 explorer.exe 194 PID 3312 wrote to memory of 3304 3312 explorer.exe 194 PID 3304 wrote to memory of 2332 3304 cmd.exe 196 PID 3304 wrote to memory of 2332 3304 cmd.exe 196 PID 3304 wrote to memory of 1316 3304 cmd.exe 198 PID 3304 wrote to memory of 1316 3304 cmd.exe 198 PID 1316 wrote to memory of 4476 1316 explorer.exe 200 PID 1316 wrote to memory of 4476 1316 explorer.exe 200 PID 4476 wrote to memory of 4740 4476 cmd.exe 202 PID 4476 wrote to memory of 4740 4476 cmd.exe 202 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15139406fca568204341ef903357632505d84388995e2a2f74ef5fa218fc5232.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\en-US\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\4K\Wallpaper\Windows\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\shellbrd\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\uk-UA\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2744
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2372
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0quqFCQQe7.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2332
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4740
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat"14⤵PID:4004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4292
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiBdOqTAMf.bat"16⤵PID:1324
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2908
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"18⤵PID:3736
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2316
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l4DYpxlgJN.bat"20⤵PID:756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4068
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zlkj4ltLQI.bat"22⤵PID:4128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3160
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat"24⤵PID:4348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3372
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat"26⤵PID:4760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3528
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NHYDEKme3A.bat"28⤵PID:1376
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1352
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"30⤵PID:1868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4544
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\twain_32\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\twain_32\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\twain_32\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\Accessories\en-US\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\Accessories\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Web\4K\Wallpaper\Windows\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Web\4K\Wallpaper\Windows\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\Web\4K\Wallpaper\Windows\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Windows\Branding\shellbrd\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\shellbrd\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\browser\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\browser\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Fonts\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Fonts\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Windows\bcastdvr\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\bcastdvr\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Windows\bcastdvr\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
199B
MD53dd1413f352e22c256c496f0bb1e30ab
SHA1f29b4be676cd39c4f9d12526ca6989ddaf71d4ab
SHA25647c20760624b57cc3d19230f190680b50ee7e03e65c9a6febfa542fcaba25c9c
SHA51201412ef9ad45a6489502b01778ee0a0c0151fb7d1575969e95e6d5d357d36b1e1d853a52e7b8b2743b9e06a0c1988d974c9e05545e4c3a69f89dea870395135b
-
Filesize
199B
MD5a8628f37bac48707fa093c8d656ce0d3
SHA18354c2d5c835198aa7d8923e6b90bc00149f306a
SHA256c7175b8adb30153ecd84bc80172653de59a81779e2daaca68e492c6aa8bdd102
SHA5129a65850957db84628439419004f1f99d7ea3b2e1c8d533c494427625f56ace11f25d3f74ac2e13348ab795ff0f44743df9656c771c3d0f25e3807f7d74646ffe
-
Filesize
199B
MD5fe77318d34e4e983f303e487f5c02a70
SHA1fa631e6d4b9e97fd2425aa8e50520018e1c4cf57
SHA2565659288febf8ff45736133752b5091ba666b46f27bf6ecc3091a86181f549e4e
SHA512d9a221359fb530cb421b13ff1f3c9d079f853119a6ddf7016eb2d49d28a5effd2b036a8757efc5b0673be44686ad847f3440005616431d9c06e70d677b148fde
-
Filesize
199B
MD5cd0933fe0b032f35deb26b83952923e9
SHA1e9e691013decd3f094324f96d99ea44615a7271c
SHA256858bcf5f877c2c85a3829c914d0e9fdefd35ad1d4119842a894dc4965afcba04
SHA5121d9ca181461d2006b39208a8bb06ebe30799c390e017b1165462ce38c1ac740119545c573c4cb6ad62a95165680695002e582b366cb36fae3349909f10917c70
-
Filesize
199B
MD5316b4e023cda3cee56fb3b3ec506209c
SHA1c63a8afcd33de4eaafb7f16ab56cc17bbc5750d0
SHA2563b0362807c794a8a80c96b4fd183e0258045f9e1bda169fc59668b909306ea83
SHA512d274d7502c8640f39d782e984b24eaf852c73d9993ec8bf6502ac681f94d8722ff227d6081e4ecd417274bf3b84ff584332abaaaa04f61b284d539724e996dbe
-
Filesize
199B
MD5b778aa1cd5c151507a2f7916cdf33d8c
SHA155cad34bc443830a7738a11b2475afb14d238727
SHA256db04aaa190ed1beb1849faa0a52313f58d95090f76e172fd6d48670f3ab01308
SHA512faf276e46eb8a5a03013028bbf78f6ac16f2a8b834fa9c5bb4519b7b1bd88914db004433c431461b060ae1fc2132b554bad3c2495b1eb113632cc7ae87840360
-
Filesize
199B
MD5be03b65ee5a586260742d5b400f490e2
SHA157e1ab3579f64161d8508accc87e5bd9b976153d
SHA256d4e1701bf6176359dd42a525175d2c7b8e4006c0884ba27e84deed78e563e438
SHA512f1daebf1f0c00d6ae49a22a8ec5ae01a29cf753a293072a79dff47f222f3e30548ff03262d7bdc23cf3852dfc41585a3c6f7aeb315d2cb5e3d16484135f9c5c8
-
Filesize
199B
MD5f065c752db352e064a6626ba8e567545
SHA1ff34d01a373128010b952b8d3d95b9c07d06fe3a
SHA256c80f8d5517ff2a0093c376e24e0037e8a749d397e82245c4cf54d2017747e378
SHA5123b62483ea691583b92e082b9a246137fcc09df9b5ba3a4dcc3727e71a763b8e49253c461b22ccab6feeb9817e2530b37b80ecb74a477b05f418edb94dc9d2026
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD55b0a60166491ce7aba262be4b6f15ae6
SHA1f37e9179040940eba94f1df6e1f5cf93710cba1a
SHA256be70a7c0a6bddff3bc76be713c2cc1999b04c004a96b4372de4bedce3a367ca2
SHA512ec3bb61420d8268f70fb51c7d5f5c8669b9306e9ca13f829efa7908ded3e82beffa65c2b99217ffc5e97e2986baa58e786c1025baeb373627d19b13daedbcbef
-
Filesize
199B
MD573dcef3bbaa93ef76da1250064f761a4
SHA1a99a602dc5c5249bb39c75d53346a5bfca70f65e
SHA25655786b6ee8c3a439d9fd621c9165fc64777b065a8937164ecfe350297f9e330f
SHA512be3a7c48fee6c213ea87102e2dceb60bf88922c0d4a5fcc6fe4434e4bb6e59a6e37f7fcce13c1552819c1955f8d327bc94b05cd3d8c49e590a6599d5f8c53a7d
-
Filesize
199B
MD58c306054a6330ef6800b28f486b1ba4d
SHA10cdad481a9b1d658594e9ca3e2d4bf7593dc5011
SHA256c576bc9c9341854d678739c957adcb7387d6e244a9857d96eb7998da970bb18a
SHA5129941d2e73ce44b49e6ba0ed6e0fa826a6782f05c9576d75471ff46a8aa0d27aa66c263447eb8ec89b7821c9913d5a216cdc5e1868c033ac29524111d31650c25
-
Filesize
199B
MD5eac2000b1f2623d5f7e60b95ccd53d50
SHA1cde8309ac9db9a89c8929bc7aecc506a9fed3bb6
SHA256aae65ebaf32b4c5aae02d6383d0478461f3e24fff5bee99cacd15740fece0260
SHA51211a394f8f193bc390ba5bab4d24342fc0aac23d869b1994d85ece09c4b073e0729cf39ca787c94851c214ee41b46ffb5bb0fe5b1caed3486c42d78d95940d669
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478