Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:25
Behavioral task
behavioral1
Sample
JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe
-
Size
1.3MB
-
MD5
e6e8719eb855f51d5485767b8734bc9a
-
SHA1
867b0580da5d9fb09117ff9f1dc697929861e226
-
SHA256
b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c
-
SHA512
8a0f8a3d38dfe472685dcb8eab4ab4e40271f0f0cf688bf1d473100c086eb7859339ad2f74ffb174c4afbf69ca1d1d8c89c27c319d7d32460470b0859eb4305f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3880 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 4596 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 4596 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b6f-9.dat dcrat behavioral2/memory/2320-13-0x0000000000630000-0x0000000000740000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1772 powershell.exe 3488 powershell.exe 3384 powershell.exe 864 powershell.exe 4756 powershell.exe 4804 powershell.exe 2860 powershell.exe 2360 powershell.exe 1568 powershell.exe 908 powershell.exe 3964 powershell.exe 1392 powershell.exe 2824 powershell.exe 1776 powershell.exe 1516 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 15 IoCs
pid Process 2320 DllCommonsvc.exe 3004 sppsvc.exe 1584 sppsvc.exe 4216 sppsvc.exe 1804 sppsvc.exe 1644 sppsvc.exe 4112 sppsvc.exe 3004 sppsvc.exe 4492 sppsvc.exe 4712 sppsvc.exe 2100 sppsvc.exe 3628 sppsvc.exe 4608 sppsvc.exe 2864 sppsvc.exe 216 sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 58 raw.githubusercontent.com 18 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com 56 raw.githubusercontent.com 26 raw.githubusercontent.com 55 raw.githubusercontent.com 19 raw.githubusercontent.com 39 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 54 raw.githubusercontent.com 57 raw.githubusercontent.com 59 raw.githubusercontent.com -
Drops file in Program Files directory 19 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\ja-JP\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\wininit.exe DllCommonsvc.exe File created C:\Program Files\Java\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\56085415360792 DllCommonsvc.exe File created C:\Program Files\Java\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe DllCommonsvc.exe File opened for modification C:\Program Files\Java\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\dllhost.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\NetworkService\Favorites\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\Favorites\fontdrvhost.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe 1328 schtasks.exe 3932 schtasks.exe 1184 schtasks.exe 3660 schtasks.exe 4264 schtasks.exe 4760 schtasks.exe 4432 schtasks.exe 1196 schtasks.exe 3300 schtasks.exe 2056 schtasks.exe 228 schtasks.exe 4476 schtasks.exe 1928 schtasks.exe 3096 schtasks.exe 2136 schtasks.exe 3732 schtasks.exe 4300 schtasks.exe 1952 schtasks.exe 2752 schtasks.exe 2388 schtasks.exe 5036 schtasks.exe 2276 schtasks.exe 4856 schtasks.exe 1076 schtasks.exe 4252 schtasks.exe 3480 schtasks.exe 2736 schtasks.exe 2740 schtasks.exe 900 schtasks.exe 5008 schtasks.exe 1180 schtasks.exe 3484 schtasks.exe 3696 schtasks.exe 2220 schtasks.exe 4484 schtasks.exe 3520 schtasks.exe 372 schtasks.exe 4284 schtasks.exe 436 schtasks.exe 1648 schtasks.exe 3880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 2320 DllCommonsvc.exe 1776 powershell.exe 1776 powershell.exe 2860 powershell.exe 2860 powershell.exe 4804 powershell.exe 4804 powershell.exe 864 powershell.exe 864 powershell.exe 4756 powershell.exe 4756 powershell.exe 3384 powershell.exe 3384 powershell.exe 1568 powershell.exe 1568 powershell.exe 2824 powershell.exe 2824 powershell.exe 908 powershell.exe 908 powershell.exe 1516 powershell.exe 1516 powershell.exe 3964 powershell.exe 3964 powershell.exe 2360 powershell.exe 2360 powershell.exe 1392 powershell.exe 1392 powershell.exe 1772 powershell.exe 1772 powershell.exe 3488 powershell.exe 3488 powershell.exe 3004 sppsvc.exe 3004 sppsvc.exe 2824 powershell.exe 1776 powershell.exe 4756 powershell.exe 3964 powershell.exe 4804 powershell.exe 864 powershell.exe 2860 powershell.exe 1392 powershell.exe 3384 powershell.exe 1568 powershell.exe 2360 powershell.exe 908 powershell.exe 1516 powershell.exe 1772 powershell.exe 3488 powershell.exe 1584 sppsvc.exe 4216 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2320 DllCommonsvc.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 4756 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 3004 sppsvc.exe Token: SeDebugPrivilege 1584 sppsvc.exe Token: SeDebugPrivilege 4216 sppsvc.exe Token: SeDebugPrivilege 1804 sppsvc.exe Token: SeDebugPrivilege 1644 sppsvc.exe Token: SeDebugPrivilege 4112 sppsvc.exe Token: SeDebugPrivilege 3004 sppsvc.exe Token: SeDebugPrivilege 4492 sppsvc.exe Token: SeDebugPrivilege 4712 sppsvc.exe Token: SeDebugPrivilege 2100 sppsvc.exe Token: SeDebugPrivilege 3628 sppsvc.exe Token: SeDebugPrivilege 4608 sppsvc.exe Token: SeDebugPrivilege 2864 sppsvc.exe Token: SeDebugPrivilege 216 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2456 wrote to memory of 3052 2456 JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe 82 PID 2456 wrote to memory of 3052 2456 JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe 82 PID 2456 wrote to memory of 3052 2456 JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe 82 PID 3052 wrote to memory of 4420 3052 WScript.exe 83 PID 3052 wrote to memory of 4420 3052 WScript.exe 83 PID 3052 wrote to memory of 4420 3052 WScript.exe 83 PID 4420 wrote to memory of 2320 4420 cmd.exe 85 PID 4420 wrote to memory of 2320 4420 cmd.exe 85 PID 2320 wrote to memory of 3964 2320 DllCommonsvc.exe 129 PID 2320 wrote to memory of 3964 2320 DllCommonsvc.exe 129 PID 2320 wrote to memory of 1568 2320 DllCommonsvc.exe 130 PID 2320 wrote to memory of 1568 2320 DllCommonsvc.exe 130 PID 2320 wrote to memory of 908 2320 DllCommonsvc.exe 131 PID 2320 wrote to memory of 908 2320 DllCommonsvc.exe 131 PID 2320 wrote to memory of 1776 2320 DllCommonsvc.exe 132 PID 2320 wrote to memory of 1776 2320 DllCommonsvc.exe 132 PID 2320 wrote to memory of 3384 2320 DllCommonsvc.exe 133 PID 2320 wrote to memory of 3384 2320 DllCommonsvc.exe 133 PID 2320 wrote to memory of 4756 2320 DllCommonsvc.exe 134 PID 2320 wrote to memory of 4756 2320 DllCommonsvc.exe 134 PID 2320 wrote to memory of 1516 2320 DllCommonsvc.exe 135 PID 2320 wrote to memory of 1516 2320 DllCommonsvc.exe 135 PID 2320 wrote to memory of 864 2320 DllCommonsvc.exe 136 PID 2320 wrote to memory of 864 2320 DllCommonsvc.exe 136 PID 2320 wrote to memory of 4804 2320 DllCommonsvc.exe 137 PID 2320 wrote to memory of 4804 2320 DllCommonsvc.exe 137 PID 2320 wrote to memory of 2860 2320 DllCommonsvc.exe 138 PID 2320 wrote to memory of 2860 2320 DllCommonsvc.exe 138 PID 2320 wrote to memory of 1772 2320 DllCommonsvc.exe 139 PID 2320 wrote to memory of 1772 2320 DllCommonsvc.exe 139 PID 2320 wrote to memory of 2824 2320 DllCommonsvc.exe 140 PID 2320 wrote to memory of 2824 2320 DllCommonsvc.exe 140 PID 2320 wrote to memory of 3488 2320 DllCommonsvc.exe 141 PID 2320 wrote to memory of 3488 2320 DllCommonsvc.exe 141 PID 2320 wrote to memory of 2360 2320 DllCommonsvc.exe 142 PID 2320 wrote to memory of 2360 2320 DllCommonsvc.exe 142 PID 2320 wrote to memory of 1392 2320 DllCommonsvc.exe 143 PID 2320 wrote to memory of 1392 2320 DllCommonsvc.exe 143 PID 2320 wrote to memory of 3004 2320 DllCommonsvc.exe 159 PID 2320 wrote to memory of 3004 2320 DllCommonsvc.exe 159 PID 3004 wrote to memory of 2336 3004 sppsvc.exe 163 PID 3004 wrote to memory of 2336 3004 sppsvc.exe 163 PID 2336 wrote to memory of 3052 2336 cmd.exe 165 PID 2336 wrote to memory of 3052 2336 cmd.exe 165 PID 2336 wrote to memory of 1584 2336 cmd.exe 167 PID 2336 wrote to memory of 1584 2336 cmd.exe 167 PID 1584 wrote to memory of 1404 1584 sppsvc.exe 170 PID 1584 wrote to memory of 1404 1584 sppsvc.exe 170 PID 1404 wrote to memory of 2416 1404 cmd.exe 172 PID 1404 wrote to memory of 2416 1404 cmd.exe 172 PID 1404 wrote to memory of 4216 1404 cmd.exe 173 PID 1404 wrote to memory of 4216 1404 cmd.exe 173 PID 4216 wrote to memory of 4376 4216 sppsvc.exe 176 PID 4216 wrote to memory of 4376 4216 sppsvc.exe 176 PID 4376 wrote to memory of 1568 4376 cmd.exe 178 PID 4376 wrote to memory of 1568 4376 cmd.exe 178 PID 4376 wrote to memory of 1804 4376 cmd.exe 179 PID 4376 wrote to memory of 1804 4376 cmd.exe 179 PID 1804 wrote to memory of 1448 1804 sppsvc.exe 180 PID 1804 wrote to memory of 1448 1804 sppsvc.exe 180 PID 1448 wrote to memory of 5056 1448 cmd.exe 182 PID 1448 wrote to memory of 5056 1448 cmd.exe 182 PID 1448 wrote to memory of 1644 1448 cmd.exe 183 PID 1448 wrote to memory of 1644 1448 cmd.exe 183 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b60b9f1fe09eb8674161d0d6c1592dfb9050b05ebe784a176aadda7d1f242a1c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\de-DE\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\Favorites\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\es-ES\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3052
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2416
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\daA37ewxym.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1568
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:5056
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGj9C4kLBH.bat"14⤵PID:4464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:856
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kNGCBu7dv8.bat"16⤵PID:4404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1060
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VbZulfStaN.bat"18⤵PID:1480
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2796
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NczlPfxoCy.bat"20⤵PID:844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4044
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nAABNdhKLs.bat"22⤵PID:3020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3048
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"24⤵PID:3624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3692
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2zd9hDRps.bat"26⤵PID:3544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3496
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TfYr4aOzGb.bat"28⤵PID:2780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4100
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"30⤵PID:3552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2452
-
-
C:\Program Files\Windows Defender\de-DE\sppsvc.exe"C:\Program Files\Windows Defender\de-DE\sppsvc.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Java\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\providercommon\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\de-DE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\de-DE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\ServiceProfiles\NetworkService\Favorites\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Favorites\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\ServiceProfiles\NetworkService\Favorites\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
192B
MD54bd0db5968885fdd69449bdb95443e38
SHA19a6c6d7284581683be21993ce5d2c3aeb8d2c88d
SHA256bcd6b0def6d06750450a0c0bd0585bb48dc474a9da06fbe339556bf2d4d5d4c2
SHA512973af2ce7a1d6cf0420b941f920860ff5ef08bab68ce76d50af1c72fe620c8eabd57e32ba00a5783fa11cbd37960838a62cb6e33974b88592c83ac88250ab4ff
-
Filesize
215B
MD55a12eea41376213e169564dad78bf346
SHA143a7171eed2bcf407eee6b8e545e37f45f4fd305
SHA2567dd0d993581943aa8b6095f5e80b469b38e76464886aa561cbeb9a094f7e0130
SHA5129f40a9a5c453387fad06d2ab5ce45b5818c51a8858e8463bc2f73ab96fe1620127545be5c92477a365825ee03159f95ae3a201d21ffd455b85f31fc10fc3451a
-
Filesize
215B
MD50fb1f2f42ca8da7323a7370f42d84ec4
SHA1f5a8f25a46e7d5074112c1a860f08090fc0f9b09
SHA256ff590306de5b7a94795314c32f7ad6bc0079d2468515a123c363cbeb8abd3b14
SHA512780d08db84b44053a83ced9c9a488a9cbcefbf7fe733dad638e98632b57eca5a008d120749891becd6170559a48ea1cd62c9aeccdbec7a2f25b5a8157bf11fa0
-
Filesize
215B
MD545d7f0a760c4df577853fb4bac52f324
SHA1fcbf2b0445f5ceef7bf9d8fd6b3ff19a45eeba13
SHA2567037b7a07a1b59fe9f25808e8512c142ec9231e2dd172d15f765c2f254c0ff36
SHA512b8878ce41852a9941fa41f3cd0e5463573dde1afd8d97a17453940ce369ce5b8375a35a7560937a3f06a9a4b500f3068ac9277689feef580eb12d44fb6762c7e
-
Filesize
215B
MD56a7b476c4a49db0a10291d9fcb2303ef
SHA118a1e7aaa46240ed15cd7e461b1de0f0912cd66d
SHA2569860dee2c9f8984def98892983fea9a752646b1499640cdf4dde8f899c96fee3
SHA51289839b1302fd50a4a0367b63688a97c2376549cc74ab029f440486b1caab0fed97f23fb71471c00e782b3dc39fc5f3ff77af2d60a0ce5973e2962d31197d3ae1
-
Filesize
215B
MD5f87af2d75216f2fe06a1d0423156452b
SHA1e8f30c2055c600bd4bce2b91f3bc436ac94b8b17
SHA256c7c2ff3cb189ab0d1828e5839656b09c4041485dccbbb2f7dad17ae6af20f864
SHA5125b594b3b6eee6df9b1df99eb09d0ed438f25c6d7ce3ece93e29b37892c8342da5a952c80e4baf46390be3f5eaf42025fbafd493558a4aa3c6901b76a1589c398
-
Filesize
215B
MD52f9ef3d38be3f9d7f1809ec4f308b977
SHA1c38b6c2e1603d2b0ec79ccdd888686356f654cbc
SHA25686fec5ff16eb49d46265340286354a89aa355626786a57914d7d663bbde5f654
SHA51242e92bba2320400fee5b55d3488610e3972bdf729d2dea8c12f7627e45ae2dd81dbcd1204d935253adf0522c4a5480298fe159f5c4678e41bd5b4bf563862e4e
-
Filesize
215B
MD5adc4103aeb9b2688af82671143569d58
SHA1eea3d70a48e0fe29b88c2fba6fb51aed407dca4a
SHA25677df23e0115f906337e73d20dd79a3355411272a0982c992ad8f9819d0d1808c
SHA5123dbfe25bbb3d54b74abc117846080fdedbb2f6b668ea21d40db29868cee2900674fd17b9258709fc8293df98802c342d0905ac3f6030579b3b62e43c21cfda27
-
Filesize
215B
MD5f386b8738f3b3e3fe709e69ff9e889e4
SHA105d5588553e5218a33c221bbe39ba904b27b9489
SHA2564300cd96bb5ee2139f17473d9fcefcf6aacae11787e2c5446bf4004be0d6fb3b
SHA512604fe6ed0e543e854008fb7604bf9b4fece1f58a78ea116fc3ef5a51f030945986fb0694303309b887c297b73321e596a9666a6258a9d3b3eac141d824b68e58
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
215B
MD5655a17807dcca1add2d0e707937f7383
SHA1cba249b75bedcb7ebdd27c6b0fe139e25df18374
SHA256990778ba98c44a13aa19d8281badf9b731dbfe03684fc4095a293ba07d808b57
SHA5124591b6c0e83687cf644832e49c7994ffcc482851233d17baf7721ea74735f3503af5b78ded22f9f1839844f758730a04479ecad62a897ba3efd15ade262ba73a
-
Filesize
215B
MD5fa77f58437d76c1b5f9426eddb18ca8f
SHA1a48a8c0b90f3e75d23d8e24490063b112a3e3a5e
SHA25608f18300cfc831bfaadc42a7b9bb23c753c30b0d6e53d3ce793ff8229ed64e89
SHA5124c7f954025ce9e5d937df23021d9858617021f1872abd4baf1c734d0db2a418c69d5e4a902e175c3925bbc222fa6fd7bf2b013e20723a0a952bf956aeb9f2ae2
-
Filesize
215B
MD593d7f3536efdbb95357d82ee06544388
SHA190f2be00940fdabca0651a9395017a28455581cd
SHA25611a9800afadb9b4faf0a4a0c3c1891ab90b1b6d7028864a36ce10d57d67dd847
SHA512a018fa055492d0568e7ce54c34b2b0124dc28ee8610eb700bd1a2aa6324211f79fa3bcb1569b4c7d57ddd3acaf6e8c071c0ec0035e6f779b5983397c420949b0
-
Filesize
215B
MD5b7e762c0e37c33b768f03063da472376
SHA18ebac749c886e94c3b2d99de86b46bef9751391e
SHA2560c7b9713eea28bbca49cee5eccf0eed501fd1e9fd2a288cd39282ad135f34f80
SHA51219d54d888350b846dfc97e2c1b26fbc1b7296a6d2417a00f3c596803d5eb1748a94497b76adb7d1e99bfe55fe8eb8a8c1e6a352e5b2af927ea833142e0208eb6
-
Filesize
215B
MD50dfc159555977ae7176b541bfe6d50dc
SHA1337d9e4c2b5c2c5149487b8c6cc44133cb525196
SHA256d91722ea97a58453a0bbbbdb8c429d93d69db637c675abcab265c27e0bb99258
SHA512b4818d5ca1d099e34a48447c19f8cb81871f271c285b5029cf84f0c36c043001dd0ead5b53430bbca567cc96a585d5e8a66c70dbb70946b96e4b2db8ca129257
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478