Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:23
Behavioral task
behavioral1
Sample
JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe
-
Size
1.3MB
-
MD5
80a8fd52d35c067abddf1f3ec53a5555
-
SHA1
133c9625e0882d93306842aaa72bc4e768007b5a
-
SHA256
6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3
-
SHA512
a829a3dc8832ed3040a33da831cde908a161119366579e3dfc2afa90d8f32e12118a11ea49fded43b1a312348e4611096cf5f274745013890de1f7fb29258350
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 3916 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 3916 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b81-9.dat dcrat behavioral2/memory/996-13-0x0000000000BE0000-0x0000000000CF0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1864 powershell.exe 632 powershell.exe 2852 powershell.exe 3064 powershell.exe 4572 powershell.exe 3696 powershell.exe 4312 powershell.exe 4584 powershell.exe 5072 powershell.exe 832 powershell.exe 2524 powershell.exe 2772 powershell.exe 2508 powershell.exe 5064 powershell.exe 4776 powershell.exe 1312 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation unsecapp.exe -
Executes dropped EXE 16 IoCs
pid Process 996 DllCommonsvc.exe 5068 unsecapp.exe 412 unsecapp.exe 1176 unsecapp.exe 1004 unsecapp.exe 3088 unsecapp.exe 4556 unsecapp.exe 3440 unsecapp.exe 3056 unsecapp.exe 1096 unsecapp.exe 512 unsecapp.exe 3836 unsecapp.exe 2896 unsecapp.exe 4216 unsecapp.exe 3376 unsecapp.exe 4432 unsecapp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 42 raw.githubusercontent.com 16 raw.githubusercontent.com 38 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 37 raw.githubusercontent.com 49 raw.githubusercontent.com 52 raw.githubusercontent.com 21 raw.githubusercontent.com 36 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com 17 raw.githubusercontent.com 24 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Windows Mail\StartMenuExperienceHost.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\conhost.exe DllCommonsvc.exe File created C:\Program Files\dotnet\host\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\dotnet\host\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\56085415360792 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\56085415360792 DllCommonsvc.exe File created C:\Program Files\Windows Mail\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\unsecapp.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\NetworkService\unsecapp.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\AppReadiness\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\AppReadiness\9e8d7a4ca61bd9 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings unsecapp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1192 schtasks.exe 3656 schtasks.exe 3944 schtasks.exe 760 schtasks.exe 1772 schtasks.exe 4772 schtasks.exe 1140 schtasks.exe 1220 schtasks.exe 1476 schtasks.exe 1036 schtasks.exe 2952 schtasks.exe 2396 schtasks.exe 4820 schtasks.exe 2348 schtasks.exe 724 schtasks.exe 2432 schtasks.exe 4604 schtasks.exe 2820 schtasks.exe 2580 schtasks.exe 4680 schtasks.exe 464 schtasks.exe 4448 schtasks.exe 1844 schtasks.exe 1596 schtasks.exe 412 schtasks.exe 2488 schtasks.exe 2552 schtasks.exe 1748 schtasks.exe 3928 schtasks.exe 3288 schtasks.exe 784 schtasks.exe 3732 schtasks.exe 4092 schtasks.exe 1056 schtasks.exe 3960 schtasks.exe 3836 schtasks.exe 2244 schtasks.exe 3608 schtasks.exe 3576 schtasks.exe 2024 schtasks.exe 4964 schtasks.exe 2472 schtasks.exe 2684 schtasks.exe 1232 schtasks.exe 828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 996 DllCommonsvc.exe 3696 powershell.exe 3696 powershell.exe 632 powershell.exe 632 powershell.exe 4572 powershell.exe 4572 powershell.exe 3064 powershell.exe 3064 powershell.exe 5072 powershell.exe 5072 powershell.exe 2524 powershell.exe 2524 powershell.exe 2508 powershell.exe 2508 powershell.exe 2852 powershell.exe 2852 powershell.exe 4776 powershell.exe 4776 powershell.exe 4584 powershell.exe 4584 powershell.exe 2772 powershell.exe 2772 powershell.exe 5064 powershell.exe 5064 powershell.exe 832 powershell.exe 832 powershell.exe 4312 powershell.exe 4312 powershell.exe 1864 powershell.exe 1864 powershell.exe 5068 unsecapp.exe 5068 unsecapp.exe 1312 powershell.exe 1312 powershell.exe 1864 powershell.exe 2852 powershell.exe 4572 powershell.exe 4572 powershell.exe 3696 powershell.exe 3696 powershell.exe 2508 powershell.exe 4584 powershell.exe 632 powershell.exe 632 powershell.exe 5072 powershell.exe 3064 powershell.exe 3064 powershell.exe 2524 powershell.exe 832 powershell.exe 4776 powershell.exe 2772 powershell.exe 5064 powershell.exe 4312 powershell.exe 1312 powershell.exe 412 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 996 DllCommonsvc.exe Token: SeDebugPrivilege 3696 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 5068 unsecapp.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 412 unsecapp.exe Token: SeDebugPrivilege 1176 unsecapp.exe Token: SeDebugPrivilege 1004 unsecapp.exe Token: SeDebugPrivilege 3088 unsecapp.exe Token: SeDebugPrivilege 4556 unsecapp.exe Token: SeDebugPrivilege 3440 unsecapp.exe Token: SeDebugPrivilege 3056 unsecapp.exe Token: SeDebugPrivilege 1096 unsecapp.exe Token: SeDebugPrivilege 512 unsecapp.exe Token: SeDebugPrivilege 3836 unsecapp.exe Token: SeDebugPrivilege 2896 unsecapp.exe Token: SeDebugPrivilege 4216 unsecapp.exe Token: SeDebugPrivilege 3376 unsecapp.exe Token: SeDebugPrivilege 4432 unsecapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4684 wrote to memory of 4796 4684 JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe 82 PID 4684 wrote to memory of 4796 4684 JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe 82 PID 4684 wrote to memory of 4796 4684 JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe 82 PID 4796 wrote to memory of 4252 4796 WScript.exe 87 PID 4796 wrote to memory of 4252 4796 WScript.exe 87 PID 4796 wrote to memory of 4252 4796 WScript.exe 87 PID 4252 wrote to memory of 996 4252 cmd.exe 89 PID 4252 wrote to memory of 996 4252 cmd.exe 89 PID 996 wrote to memory of 1312 996 DllCommonsvc.exe 135 PID 996 wrote to memory of 1312 996 DllCommonsvc.exe 135 PID 996 wrote to memory of 632 996 DllCommonsvc.exe 136 PID 996 wrote to memory of 632 996 DllCommonsvc.exe 136 PID 996 wrote to memory of 2524 996 DllCommonsvc.exe 137 PID 996 wrote to memory of 2524 996 DllCommonsvc.exe 137 PID 996 wrote to memory of 5072 996 DllCommonsvc.exe 138 PID 996 wrote to memory of 5072 996 DllCommonsvc.exe 138 PID 996 wrote to memory of 2852 996 DllCommonsvc.exe 139 PID 996 wrote to memory of 2852 996 DllCommonsvc.exe 139 PID 996 wrote to memory of 3064 996 DllCommonsvc.exe 140 PID 996 wrote to memory of 3064 996 DllCommonsvc.exe 140 PID 996 wrote to memory of 4572 996 DllCommonsvc.exe 141 PID 996 wrote to memory of 4572 996 DllCommonsvc.exe 141 PID 996 wrote to memory of 2772 996 DllCommonsvc.exe 142 PID 996 wrote to memory of 2772 996 DllCommonsvc.exe 142 PID 996 wrote to memory of 3696 996 DllCommonsvc.exe 143 PID 996 wrote to memory of 3696 996 DllCommonsvc.exe 143 PID 996 wrote to memory of 1864 996 DllCommonsvc.exe 144 PID 996 wrote to memory of 1864 996 DllCommonsvc.exe 144 PID 996 wrote to memory of 832 996 DllCommonsvc.exe 145 PID 996 wrote to memory of 832 996 DllCommonsvc.exe 145 PID 996 wrote to memory of 2508 996 DllCommonsvc.exe 146 PID 996 wrote to memory of 2508 996 DllCommonsvc.exe 146 PID 996 wrote to memory of 4312 996 DllCommonsvc.exe 147 PID 996 wrote to memory of 4312 996 DllCommonsvc.exe 147 PID 996 wrote to memory of 4584 996 DllCommonsvc.exe 148 PID 996 wrote to memory of 4584 996 DllCommonsvc.exe 148 PID 996 wrote to memory of 5064 996 DllCommonsvc.exe 149 PID 996 wrote to memory of 5064 996 DllCommonsvc.exe 149 PID 996 wrote to memory of 4776 996 DllCommonsvc.exe 150 PID 996 wrote to memory of 4776 996 DllCommonsvc.exe 150 PID 996 wrote to memory of 5068 996 DllCommonsvc.exe 166 PID 996 wrote to memory of 5068 996 DllCommonsvc.exe 166 PID 5068 wrote to memory of 3300 5068 unsecapp.exe 171 PID 5068 wrote to memory of 3300 5068 unsecapp.exe 171 PID 3300 wrote to memory of 2012 3300 cmd.exe 173 PID 3300 wrote to memory of 2012 3300 cmd.exe 173 PID 3300 wrote to memory of 412 3300 cmd.exe 174 PID 3300 wrote to memory of 412 3300 cmd.exe 174 PID 412 wrote to memory of 2752 412 unsecapp.exe 175 PID 412 wrote to memory of 2752 412 unsecapp.exe 175 PID 2752 wrote to memory of 3420 2752 cmd.exe 177 PID 2752 wrote to memory of 3420 2752 cmd.exe 177 PID 2752 wrote to memory of 1176 2752 cmd.exe 178 PID 2752 wrote to memory of 1176 2752 cmd.exe 178 PID 1176 wrote to memory of 4072 1176 unsecapp.exe 180 PID 1176 wrote to memory of 4072 1176 unsecapp.exe 180 PID 4072 wrote to memory of 4992 4072 cmd.exe 182 PID 4072 wrote to memory of 4992 4072 cmd.exe 182 PID 4072 wrote to memory of 1004 4072 cmd.exe 184 PID 4072 wrote to memory of 1004 4072 cmd.exe 184 PID 1004 wrote to memory of 2792 1004 unsecapp.exe 185 PID 1004 wrote to memory of 2792 1004 unsecapp.exe 185 PID 2792 wrote to memory of 1708 2792 cmd.exe 187 PID 2792 wrote to memory of 1708 2792 cmd.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6436d18112005a24e7f325fb567fe23d0ada3514033248c6a565229886366fa3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\host\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppReadiness\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TA6UjH3MJQ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bo4ZIAkpMj.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FFH8oguQ3d.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1708
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"14⤵PID:556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat"16⤵PID:3392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FFH8oguQ3d.bat"18⤵PID:4276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:316
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"20⤵PID:4368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8UyA8TRco5.bat"22⤵PID:5044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmTXnddwCX.bat"24⤵PID:3580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"26⤵PID:4680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat"28⤵PID:4404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2XkxZsmkwh.bat"30⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vdJwOJplm6.bat"32⤵PID:3292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"C:\Program Files (x86)\Microsoft.NET\unsecapp.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"34⤵PID:4960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:1136
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\ServiceProfiles\NetworkService\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\NetworkService\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\dotnet\host\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\dotnet\host\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
214B
MD56e56f9191138f6de18f5247ce6737565
SHA1631f9ebd63502da91c64b3d9087e1de93c63c776
SHA256a03b06cea5798d4d9f95024c72697c0d658eee1784c8aa361b2d0bbe57a71239
SHA5128a4235f2e6c4c0de5bfb31050b0e06239283c00d0e42838ddf51b46c6ba0458cb12bf8e304e683f86b6212c2ecdc91f6e3d2854c83c21d3fc948515584b0937a
-
Filesize
214B
MD522aa786481118c9ab5b1687971c0d3f4
SHA1c9a0b8c8ab7618a6a0ec6e68f24db534aa3ba82d
SHA25656e41c8e22eca9b2c101e915df7d73a03abac5486f9831c92f3af4e6841859d9
SHA512ee2fcce5f1c67bca5b881e7921530b9e5a8580317d91b8d7d38d1d6b3a88f2764a955d9e61e5e1cde636bce70e1d7778fae0eaf42902c2bbff818bfd99e2936c
-
Filesize
214B
MD59a0f703ee20407ce6450d0b317072e9d
SHA12b77160d0e37547609d1528d298c9e02f108201c
SHA2568467a1503ee69df769eab3f422941e555f5266cf870a5e7170c24328f949851d
SHA512b766c6c5dbf623499379ffebd3961e660a76daacde64b9b4e74575f87971174fe650ae8f2eafd8176373dbd7fef5344d5765040ccd3c86df6cb14b929558ff13
-
Filesize
214B
MD51b6312075b8e9a818109abe250bf8372
SHA198b673e8cbebd0e6e615ce91ec26d441d053a870
SHA2567ea472c8a201d8d8919aacbb4e6344005ea9a7a80ab86ea7acf555ae3c0c4824
SHA5127fe7f3d88815c4ed8656b9fd5f94e78f678ca0fe017c61558c6f4934ad5f9a20215a30a8a91cde97624ebc6c1ea6be4d8b9246f6af1ac22abc6ab0c947074a63
-
Filesize
214B
MD5b9e4bb2d9c8196c95dadde7a16405d86
SHA15a2e9c97a80714364900e7ca5b5b99933e1fa870
SHA25656d4d2f56fbb7181572349c7c58efae90164bfcdc3bd79f9809cb71fca14f315
SHA5125700bfbaa1bd321d9e031d2a93dd55b71cb004ea0b5229927d677c0b9df9d890cd5f0d2509ef10b726102d8c90b7a75fc7ef454398b6817db163d241372e8bc8
-
Filesize
214B
MD5c4516ac6f476951efea6f4df6f0029e1
SHA179d55b7fb6dec762fbc97a3556c64cc7d4f7d605
SHA256b680588730f59d74a8845810bb6f5ae31ed7a81896025638905ef50a3d025733
SHA5125467c063befee89c6c9b5c5457d25bc004d18511644cd1dae6bd9a7360562e32b04c13260fb98ec7b61645433de122f510c5998ecf13f881b00db6d0f89a8a2b
-
Filesize
214B
MD50e019f9cbb3c1f762bc1c2cdbcc7b983
SHA1c5697371db463afa02a13018c9208638f9514fba
SHA256b5623bf7f43c632633f89891ad2607cd8a8869cdeaa423466848bab1ea471af2
SHA51215161b5d9e391d7d7f934e0dd3dc8007869b654860c0a5da94263521e6db7f8b7979c57aec4421a9cce0120f3ba327f440151762ebd5ba3845e2db241e8c3113
-
Filesize
214B
MD59f5af5fb37899bc7f882d3e153fff4a8
SHA1a52d11a7caf0304f3e72d1bb4aa3d5ada32ee22f
SHA256567667018c6ab5d695e72c21c886a7c23fb894e6a0789bfb9cce55427e004406
SHA5126ea9dc4114d948457a584c730e5218f3d9883ad6d790b1599415e471c3dc7efdecf79f222b4c2bd5cae7256efd26c46c119aeb6024420b4356617f9b9f67c88c
-
Filesize
214B
MD5e22951d47f67263574f6e34fc7a63280
SHA160e3d6fef98917e7eb9ec5718e9f2991b3c20e9a
SHA25604aec79890bfbc69b8331fad5dc1f2565cfcaca10a8d5993cef8aba90b28ef16
SHA5125ebd10db35ef6d6e02b302141d502d7f947ff23b109071fb16dee16d16297862d290a801cf5c989ad3b8f388018ebc8a1121bef91abc60aafe0bad63b9357210
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
214B
MD5b3f1801b621446398e59c5da78572b75
SHA1a6d79f045cff2cb12bbc9b93ff039d1a7df0554d
SHA2567c5b18b3a5ce041a65e7748b72e439b9e093ec95652781400abf7d7b5693c719
SHA5121623662526bb98e06d08c1e4e2802dbbba602d3fef064accb6774745c58e5f88bfdf6337f295432d665b47efcd16d1efd6239f513432a693354cc247c82e956c
-
Filesize
214B
MD5f8db08163192a00694f8540d7beb7618
SHA16e007968df1ee6858343328b2f3645c3981e7996
SHA256d8652226c3d5b959a45b92cab6e7777a7f37d23637ecb7653a30f73cf0e81e89
SHA512db17c7743f9eb518b87b643f03e98936c911585021f9efb141f7a39c82d8bc48da776b9b849120535e1ad51ae471e4c443896f277542e3312e7026cc18f04351
-
Filesize
214B
MD53c112b6d25a76788350468d2ecea9161
SHA1fbc42330c6b3a44ccfee9dbef67647802c73be0f
SHA256244e86d579e4a9110268eef3d20459a42ef28987dbd2d91162ccc88be4c6791f
SHA512c492db8f2ba159a99170b0d6de08d8910091291a1069584fce0c21d253999c5a728e8e55ac36391dd8df99c91a11dbfd0052e053b26b5365eed9746be3f973ab
-
Filesize
214B
MD5d8f997115872629a6e23483bc3df339c
SHA17b62df47d0b50911bd1c6d73aa0d5b9793f3a5cd
SHA256d170b39923e2f3f02a7e812155c475575d23282138fa526c1fe7efc4140ec649
SHA5127467fead496b546155cf17fefd3975f106988d77478176a2a6c3e08c52f58cdd6f6d70c43249ae67d6cd1173f582915152862d2803e0c77e7a8a407c99f9741b
-
Filesize
214B
MD5ebb27538c4f02437a8e33d54d5512549
SHA1786bbc6e5b3dc1ebf21d9338c07d6ef20f096f30
SHA2565b06a4b5bbf1e3bae64ca2384fe3f84f2b98d0da7030087f1bcd768371b1abec
SHA512318ca385aba2d8722b9af345db6fa2f24e315647e17d2f0077a551e5f5f84fe137ee7f2b2e06ca0804f94c6c4b9529c56f93398dcf691fce78219c9b4bc95411
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478