Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:47
Behavioral task
behavioral1
Sample
JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe
-
Size
1.3MB
-
MD5
df8e9d891f2c9e0eed1350d1f9c319fa
-
SHA1
b0afddc1abefbdba66fd46ff118b322b453e219c
-
SHA256
8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b
-
SHA512
22e029d87930311108698554a98c075ac4051907f991f0f956b70785579d8ab5f98f92122f64a5cbf778354e386d49f8a48809f83facfda7997a50bd1a60d40a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 1968 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 1968 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b8d-10.dat dcrat behavioral2/memory/3604-13-0x0000000000CD0000-0x0000000000DE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3776 powershell.exe 3864 powershell.exe 1288 powershell.exe 4600 powershell.exe 2844 powershell.exe 4528 powershell.exe 1640 powershell.exe 3400 powershell.exe 3868 powershell.exe 1512 powershell.exe 4416 powershell.exe 1712 powershell.exe 3596 powershell.exe 3688 powershell.exe 4180 powershell.exe 2932 powershell.exe 2828 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 13 IoCs
pid Process 3604 DllCommonsvc.exe 5484 conhost.exe 5968 conhost.exe 2044 conhost.exe 924 conhost.exe 2580 conhost.exe 4916 conhost.exe 5264 conhost.exe 2872 conhost.exe 732 conhost.exe 4952 conhost.exe 5524 conhost.exe 6072 conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 46 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 20 raw.githubusercontent.com 41 raw.githubusercontent.com 42 raw.githubusercontent.com 48 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 21 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\cmd.exe DllCommonsvc.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\0a1fd5f707cd16 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dllhost.exe DllCommonsvc.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dllhost.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\5940a34987c991 DllCommonsvc.exe File created C:\Windows\PLA\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\PLA\e6c9b481da804f DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2328 schtasks.exe 3104 schtasks.exe 2064 schtasks.exe 2780 schtasks.exe 4228 schtasks.exe 2720 schtasks.exe 1136 schtasks.exe 4360 schtasks.exe 3228 schtasks.exe 2464 schtasks.exe 2964 schtasks.exe 2716 schtasks.exe 2796 schtasks.exe 3276 schtasks.exe 1188 schtasks.exe 4856 schtasks.exe 4976 schtasks.exe 4724 schtasks.exe 764 schtasks.exe 828 schtasks.exe 2140 schtasks.exe 4092 schtasks.exe 876 schtasks.exe 4548 schtasks.exe 760 schtasks.exe 3656 schtasks.exe 1808 schtasks.exe 336 schtasks.exe 1448 schtasks.exe 2760 schtasks.exe 2532 schtasks.exe 1104 schtasks.exe 4160 schtasks.exe 2060 schtasks.exe 544 schtasks.exe 4084 schtasks.exe 4016 schtasks.exe 4176 schtasks.exe 3392 schtasks.exe 3412 schtasks.exe 1184 schtasks.exe 4436 schtasks.exe 4576 schtasks.exe 2596 schtasks.exe 3832 schtasks.exe 1700 schtasks.exe 3048 schtasks.exe 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 3604 DllCommonsvc.exe 4600 powershell.exe 4600 powershell.exe 1512 powershell.exe 1512 powershell.exe 2828 powershell.exe 2828 powershell.exe 3868 powershell.exe 3868 powershell.exe 4180 powershell.exe 1288 powershell.exe 1288 powershell.exe 4180 powershell.exe 2844 powershell.exe 2844 powershell.exe 1712 powershell.exe 1712 powershell.exe 4600 powershell.exe 3864 powershell.exe 3864 powershell.exe 2932 powershell.exe 2932 powershell.exe 4528 powershell.exe 4528 powershell.exe 3596 powershell.exe 3596 powershell.exe 3400 powershell.exe 3400 powershell.exe 3776 powershell.exe 3776 powershell.exe 4416 powershell.exe 4416 powershell.exe 1640 powershell.exe 1640 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 2932 powershell.exe 1712 powershell.exe 3776 powershell.exe 4528 powershell.exe 1512 powershell.exe 1512 powershell.exe 2844 powershell.exe 1288 powershell.exe 4180 powershell.exe 3868 powershell.exe 2828 powershell.exe 4416 powershell.exe 3864 powershell.exe 3400 powershell.exe 1640 powershell.exe 3596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 3604 DllCommonsvc.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 4180 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 5484 conhost.exe Token: SeDebugPrivilege 5968 conhost.exe Token: SeDebugPrivilege 2044 conhost.exe Token: SeDebugPrivilege 924 conhost.exe Token: SeDebugPrivilege 2580 conhost.exe Token: SeDebugPrivilege 4916 conhost.exe Token: SeDebugPrivilege 5264 conhost.exe Token: SeDebugPrivilege 2872 conhost.exe Token: SeDebugPrivilege 732 conhost.exe Token: SeDebugPrivilege 4952 conhost.exe Token: SeDebugPrivilege 5524 conhost.exe Token: SeDebugPrivilege 6072 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 3156 1620 JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe 82 PID 1620 wrote to memory of 3156 1620 JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe 82 PID 1620 wrote to memory of 3156 1620 JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe 82 PID 3156 wrote to memory of 4312 3156 WScript.exe 83 PID 3156 wrote to memory of 4312 3156 WScript.exe 83 PID 3156 wrote to memory of 4312 3156 WScript.exe 83 PID 4312 wrote to memory of 3604 4312 cmd.exe 85 PID 4312 wrote to memory of 3604 4312 cmd.exe 85 PID 3604 wrote to memory of 3596 3604 DllCommonsvc.exe 135 PID 3604 wrote to memory of 3596 3604 DllCommonsvc.exe 135 PID 3604 wrote to memory of 4600 3604 DllCommonsvc.exe 136 PID 3604 wrote to memory of 4600 3604 DllCommonsvc.exe 136 PID 3604 wrote to memory of 2844 3604 DllCommonsvc.exe 137 PID 3604 wrote to memory of 2844 3604 DllCommonsvc.exe 137 PID 3604 wrote to memory of 3776 3604 DllCommonsvc.exe 138 PID 3604 wrote to memory of 3776 3604 DllCommonsvc.exe 138 PID 3604 wrote to memory of 3868 3604 DllCommonsvc.exe 139 PID 3604 wrote to memory of 3868 3604 DllCommonsvc.exe 139 PID 3604 wrote to memory of 3688 3604 DllCommonsvc.exe 140 PID 3604 wrote to memory of 3688 3604 DllCommonsvc.exe 140 PID 3604 wrote to memory of 3864 3604 DllCommonsvc.exe 141 PID 3604 wrote to memory of 3864 3604 DllCommonsvc.exe 141 PID 3604 wrote to memory of 1288 3604 DllCommonsvc.exe 142 PID 3604 wrote to memory of 1288 3604 DllCommonsvc.exe 142 PID 3604 wrote to memory of 1512 3604 DllCommonsvc.exe 143 PID 3604 wrote to memory of 1512 3604 DllCommonsvc.exe 143 PID 3604 wrote to memory of 4180 3604 DllCommonsvc.exe 144 PID 3604 wrote to memory of 4180 3604 DllCommonsvc.exe 144 PID 3604 wrote to memory of 4528 3604 DllCommonsvc.exe 145 PID 3604 wrote to memory of 4528 3604 DllCommonsvc.exe 145 PID 3604 wrote to memory of 1640 3604 DllCommonsvc.exe 146 PID 3604 wrote to memory of 1640 3604 DllCommonsvc.exe 146 PID 3604 wrote to memory of 4416 3604 DllCommonsvc.exe 147 PID 3604 wrote to memory of 4416 3604 DllCommonsvc.exe 147 PID 3604 wrote to memory of 2828 3604 DllCommonsvc.exe 148 PID 3604 wrote to memory of 2828 3604 DllCommonsvc.exe 148 PID 3604 wrote to memory of 1712 3604 DllCommonsvc.exe 149 PID 3604 wrote to memory of 1712 3604 DllCommonsvc.exe 149 PID 3604 wrote to memory of 2932 3604 DllCommonsvc.exe 150 PID 3604 wrote to memory of 2932 3604 DllCommonsvc.exe 150 PID 3604 wrote to memory of 3400 3604 DllCommonsvc.exe 151 PID 3604 wrote to memory of 3400 3604 DllCommonsvc.exe 151 PID 3604 wrote to memory of 1876 3604 DllCommonsvc.exe 169 PID 3604 wrote to memory of 1876 3604 DllCommonsvc.exe 169 PID 1876 wrote to memory of 2024 1876 cmd.exe 171 PID 1876 wrote to memory of 2024 1876 cmd.exe 171 PID 1876 wrote to memory of 5484 1876 cmd.exe 175 PID 1876 wrote to memory of 5484 1876 cmd.exe 175 PID 5484 wrote to memory of 5788 5484 conhost.exe 179 PID 5484 wrote to memory of 5788 5484 conhost.exe 179 PID 5788 wrote to memory of 5852 5788 cmd.exe 181 PID 5788 wrote to memory of 5852 5788 cmd.exe 181 PID 5788 wrote to memory of 5968 5788 cmd.exe 182 PID 5788 wrote to memory of 5968 5788 cmd.exe 182 PID 5968 wrote to memory of 1528 5968 conhost.exe 185 PID 5968 wrote to memory of 1528 5968 conhost.exe 185 PID 1528 wrote to memory of 4684 1528 cmd.exe 187 PID 1528 wrote to memory of 4684 1528 cmd.exe 187 PID 1528 wrote to memory of 2044 1528 cmd.exe 188 PID 1528 wrote to memory of 2044 1528 cmd.exe 188 PID 2044 wrote to memory of 2888 2044 conhost.exe 189 PID 2044 wrote to memory of 2888 2044 conhost.exe 189 PID 2888 wrote to memory of 1064 2888 cmd.exe 191 PID 2888 wrote to memory of 1064 2888 cmd.exe 191 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ff3dd6aa26ba3b0afe582d3e505c9617af44c482d5232af7084d19d457ab09b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe\Acrobat\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wkoDx4ibul.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2024
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5788 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5852
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vad0LeRbBz.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4684
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1064
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"13⤵PID:3932
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4512
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat"15⤵PID:3812
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2608
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Q74CISUeM.bat"17⤵PID:3620
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5216
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\peQnm3nkJb.bat"19⤵PID:1956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1160
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cwtcXGf4Cf.bat"21⤵PID:552
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3872
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"23⤵PID:5284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4600
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat"25⤵PID:5592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4300
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\raSqT8qddO.bat"27⤵PID:3608
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:5800
-
-
C:\providercommon\conhost.exe"C:\providercommon\conhost.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\PLA\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\PLA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Windows\PLA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Favorites\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Favorites\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe\Acrobat\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\Acrobat\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe\Acrobat\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
194B
MD5c1a66a290de157908bf55e452e0aad55
SHA18488acbabcb765c1d9b592f6601277c877bef0a9
SHA2569291ae568e4818dbf8447bcf754887807b60622230259d97dbaa6b9dd519825b
SHA512cd5ea499218005c258e46150ee59a0a554f153c128ab1de8df09eeaf0feb25bb12f87c43194ee7e157ab8943aaada02da4455388c156a0dcf2be463aed2306c4
-
Filesize
194B
MD5bc0f78492a5b936a0e6e381b1e9ded13
SHA199fb44e3284ec482ee9b3bae5b3cba92dc071a96
SHA2560b93ab18e97143f43ad5742168cb54acb8882d12a4a12fbb29aa33bd46ba4f3c
SHA5124680ac99223a1ca81cfaf4d605b6e4f2f56113ab9d515c367834cf55b46ab7568fc16c0fbf2bf045b9646c12f609fde28381a084e8a4b7d26b0aef0662ff1d00
-
Filesize
194B
MD536216118d18118e1dd329997f3e7e26e
SHA1b8f4fa08b80277c4f06d1d6d7e50d5f37db33e71
SHA2568b74115559a3684d659c761f0a962b973d978b23a1abe61e01c5302c9849793b
SHA512e3b58acbf9e26f6d5bb36e2744936877363cd7a5c28b092ce2337b9a12a9d38d0384c9a04944937ee20c8e2c17a78e17d39eafaf319dbf45e5965c62c91888c6
-
Filesize
194B
MD5143b413e61e25e98c3a76c96b1dcb4cc
SHA1cf8b62fcc4c787c71bb08a6e96a30f33e2893846
SHA2568b370d007345d764176e637b3ff357dee8bc45e8ec626b10443a8c9669a53256
SHA512f31c5b1e50eeff179db66c25460ebaa114b7a74052705b41a72d0b2fba91b31c4855b894b4825d1ea77383945cd00301dcdba40859b12203e2fff0caef5e2628
-
Filesize
194B
MD542372feb0c56d1a6889c944f366fb606
SHA14c7ac3413b820f5d293f5919ee53b935358c10fc
SHA2563aaf4e76e205d8455e3997a55c58883f3b997780f2b0918315270929255d4801
SHA512e97c00821fab7130e4a00c2e89ae672e99efa3f37d6c8d64ea3539214a7118a4830effd3a0c851dae19d7c2ef4ec55e9ea289b70fe1a6de2395e0d8033a5c534
-
Filesize
194B
MD5cc92078d58f80c835e50a2cee8f7ac96
SHA1d8ae2408974cbc78c1035067af6300de6c93c65d
SHA2566d7b293b27d026e89046f893003129d2ec0fcbe6a29a419556a3237189bafe1c
SHA5121886d80046cfbab27c04cbdc923928ec0ea977df83ca54985e06deac2b5fb001702b4445970830bed7abbb275327456b9b9e9dfa699ee7516889b84e459c01d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD5a84f505c951d9fad0b1364e1dc1809e0
SHA1b79ce90b9414fca077388f09ba7ae062037d65ba
SHA2560fd06e775a577d6eeb5f1351bc9fe3b68e69b752b51bf058b9a6759d766b1a1b
SHA512b9c29c80d61ccc8271f84b37e62120d79ad0c7b60bac8cb502806c9f302092b48088a22f6b80eb0c5f050645dff647294419a37b78f0672b20fddeebe0241a71
-
Filesize
194B
MD52a50dc2f38c4a26c4794a50b2704b033
SHA1857c3a2d6c17a487a0ca2a5b2803978f5408c970
SHA256f89452dcc6b25a2e4eb043ee19d362a815224412e54e05d51e318cbf882aafa5
SHA5120bf8bb512519199b3199144fc7e2daf0301d890f9bbd6ad0b66721cd60f143579a0b1b60bda93c2dcf5a3f3b778f67e2f9f8817641784f261bb9c6f57e1b8579
-
Filesize
194B
MD50f028e9aa8638f5e7285fbfc99022e5e
SHA1a0a2adbfac731741d42ba08b0d61fb457817e40d
SHA25674db7241ebedf5943c83a02523a7548055c20c5197f171e67edf949069367f1c
SHA5120144f91b74cef909d84340dfe8d06bd824cebe0b473dabdcf8204082eab87a95059e7e1b4d4643ba6abefb88ff29ddfc49fa105658acdc50e1d3ddcff2dcdce8
-
Filesize
194B
MD525fda1b6ec2618eabda870bba7eadd0f
SHA169b0059dcb186e455be7f79b79d85ea0497e9c10
SHA2563996643af39de2a4e2a56330fd254a39161902719e42bf09c66ffeb7faa89201
SHA512ff3ecd0ea4bf371992666e483ccb30185febd839f4fea6684f5e86e9d0a4072a3737d30635a60614740a51c3c305ea3ff91ceb2d7a322dad0db2e8447e3f72cf
-
Filesize
194B
MD57cf9c791c918e8414352db839839fd7e
SHA1f0d8ed7c1d9e9c2ae68b8dc36775486834c3c364
SHA256a2374bd4021a1dafd0ef136cafb8597c01fc7eab762af96f5182590cd650c7cb
SHA512c36f4ef9aac1386ccb32aef0b17238df456f0f40b38189291cdd43c6a89e45306973a8c92193e29f820c7fc48573b74f7cd3e7c01dce167feb7395418fcf5795
-
Filesize
194B
MD5455fbc07c0364e7881c84107b64ee728
SHA1e9fb0a2617145889b02488d2c1d6ef33e4a00e92
SHA256d82d020dfe71301b4ac3a350b508b4b0e4ed5917c5bfefd64a5493bc0088d331
SHA512395109f672c764f23faa3322d099665c97df516a9009c5ae2f4afedff97571038a6249ae88bbdf9bff34767dc93036196833c41e1c2a9dc2e30e8418f12eda59
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478