Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:46
Behavioral task
behavioral1
Sample
JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe
-
Size
1.3MB
-
MD5
7a44904725c41c347e0e03e069ef8333
-
SHA1
18a00d26095e4fd98d5ec55a6834a524a125afd7
-
SHA256
60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea
-
SHA512
eaed008b0330c8c2eae4bf875642f07aa1510723811ad5f26b9b6aa3c999ff8853d1440cab67bca5321d36a6aa4fcb7c509829e8ed6412645ecae86d70455026
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3880 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 4020 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 4020 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x0007000000023c73-10.dat dcrat behavioral2/memory/4956-13-0x0000000000B70000-0x0000000000C80000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4364 powershell.exe 4652 powershell.exe 1640 powershell.exe 1812 powershell.exe 3992 powershell.exe 4360 powershell.exe 4128 powershell.exe 2392 powershell.exe 1504 powershell.exe 1372 powershell.exe 4776 powershell.exe 3732 powershell.exe 3980 powershell.exe 2348 powershell.exe 3248 powershell.exe 4344 powershell.exe 3256 powershell.exe 2772 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 15 IoCs
pid Process 4956 DllCommonsvc.exe 2972 DllCommonsvc.exe 536 DllCommonsvc.exe 3276 DllCommonsvc.exe 1996 DllCommonsvc.exe 548 DllCommonsvc.exe 4912 DllCommonsvc.exe 3000 DllCommonsvc.exe 5640 DllCommonsvc.exe 5252 DllCommonsvc.exe 5448 DllCommonsvc.exe 760 DllCommonsvc.exe 5836 DllCommonsvc.exe 4408 DllCommonsvc.exe 768 DllCommonsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 52 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 43 raw.githubusercontent.com 19 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\WaaSMedicAgent.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\c82b8037eab33d DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Skins\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\de-DE\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\de-DE\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Skins\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\RuntimeBroker.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Fonts\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Fonts\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\IME\uk-UA\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\IME\uk-UA\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3152 schtasks.exe 2984 schtasks.exe 740 schtasks.exe 2324 schtasks.exe 4300 schtasks.exe 316 schtasks.exe 3804 schtasks.exe 2692 schtasks.exe 4628 schtasks.exe 1212 schtasks.exe 1612 schtasks.exe 1732 schtasks.exe 5100 schtasks.exe 3684 schtasks.exe 3180 schtasks.exe 4772 schtasks.exe 232 schtasks.exe 3632 schtasks.exe 1568 schtasks.exe 4668 schtasks.exe 2920 schtasks.exe 1632 schtasks.exe 1848 schtasks.exe 1976 schtasks.exe 3896 schtasks.exe 2752 schtasks.exe 2132 schtasks.exe 4852 schtasks.exe 4412 schtasks.exe 756 schtasks.exe 1040 schtasks.exe 2296 schtasks.exe 4200 schtasks.exe 3580 schtasks.exe 2700 schtasks.exe 1580 schtasks.exe 1096 schtasks.exe 3556 schtasks.exe 3712 schtasks.exe 220 schtasks.exe 4476 schtasks.exe 1464 schtasks.exe 3352 schtasks.exe 548 schtasks.exe 636 schtasks.exe 4976 schtasks.exe 2632 schtasks.exe 3120 schtasks.exe 3880 schtasks.exe 1128 schtasks.exe 3276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 4956 DllCommonsvc.exe 1372 powershell.exe 1372 powershell.exe 1504 powershell.exe 1504 powershell.exe 1640 powershell.exe 1640 powershell.exe 3256 powershell.exe 3256 powershell.exe 4652 powershell.exe 4652 powershell.exe 3992 powershell.exe 3992 powershell.exe 3980 powershell.exe 3980 powershell.exe 4360 powershell.exe 4360 powershell.exe 4776 powershell.exe 4776 powershell.exe 3732 powershell.exe 3732 powershell.exe 4364 powershell.exe 4364 powershell.exe 2392 powershell.exe 2392 powershell.exe 2772 powershell.exe 2772 powershell.exe 4344 powershell.exe 4344 powershell.exe 2348 powershell.exe 2348 powershell.exe 4128 powershell.exe 4128 powershell.exe 1812 powershell.exe 1812 powershell.exe 2972 DllCommonsvc.exe 2972 DllCommonsvc.exe 1812 powershell.exe 3980 powershell.exe 1372 powershell.exe 4652 powershell.exe 1504 powershell.exe 3256 powershell.exe 1640 powershell.exe 4360 powershell.exe 2348 powershell.exe 4776 powershell.exe 3732 powershell.exe 4364 powershell.exe 2772 powershell.exe 4344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 4956 DllCommonsvc.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 3980 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 2972 DllCommonsvc.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 536 DllCommonsvc.exe Token: SeDebugPrivilege 3276 DllCommonsvc.exe Token: SeDebugPrivilege 1996 DllCommonsvc.exe Token: SeDebugPrivilege 548 DllCommonsvc.exe Token: SeDebugPrivilege 4912 DllCommonsvc.exe Token: SeDebugPrivilege 3000 DllCommonsvc.exe Token: SeDebugPrivilege 5640 DllCommonsvc.exe Token: SeDebugPrivilege 5252 DllCommonsvc.exe Token: SeDebugPrivilege 5448 DllCommonsvc.exe Token: SeDebugPrivilege 760 DllCommonsvc.exe Token: SeDebugPrivilege 5836 DllCommonsvc.exe Token: SeDebugPrivilege 4408 DllCommonsvc.exe Token: SeDebugPrivilege 768 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2556 wrote to memory of 4688 2556 JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe 83 PID 2556 wrote to memory of 4688 2556 JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe 83 PID 2556 wrote to memory of 4688 2556 JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe 83 PID 4688 wrote to memory of 536 4688 WScript.exe 87 PID 4688 wrote to memory of 536 4688 WScript.exe 87 PID 4688 wrote to memory of 536 4688 WScript.exe 87 PID 536 wrote to memory of 4956 536 cmd.exe 91 PID 536 wrote to memory of 4956 536 cmd.exe 91 PID 4956 wrote to memory of 1812 4956 DllCommonsvc.exe 145 PID 4956 wrote to memory of 1812 4956 DllCommonsvc.exe 145 PID 4956 wrote to memory of 1372 4956 DllCommonsvc.exe 146 PID 4956 wrote to memory of 1372 4956 DllCommonsvc.exe 146 PID 4956 wrote to memory of 4776 4956 DllCommonsvc.exe 147 PID 4956 wrote to memory of 4776 4956 DllCommonsvc.exe 147 PID 4956 wrote to memory of 3992 4956 DllCommonsvc.exe 148 PID 4956 wrote to memory of 3992 4956 DllCommonsvc.exe 148 PID 4956 wrote to memory of 2348 4956 DllCommonsvc.exe 149 PID 4956 wrote to memory of 2348 4956 DllCommonsvc.exe 149 PID 4956 wrote to memory of 1504 4956 DllCommonsvc.exe 150 PID 4956 wrote to memory of 1504 4956 DllCommonsvc.exe 150 PID 4956 wrote to memory of 1640 4956 DllCommonsvc.exe 151 PID 4956 wrote to memory of 1640 4956 DllCommonsvc.exe 151 PID 4956 wrote to memory of 2772 4956 DllCommonsvc.exe 152 PID 4956 wrote to memory of 2772 4956 DllCommonsvc.exe 152 PID 4956 wrote to memory of 3256 4956 DllCommonsvc.exe 154 PID 4956 wrote to memory of 3256 4956 DllCommonsvc.exe 154 PID 4956 wrote to memory of 2392 4956 DllCommonsvc.exe 155 PID 4956 wrote to memory of 2392 4956 DllCommonsvc.exe 155 PID 4956 wrote to memory of 4128 4956 DllCommonsvc.exe 156 PID 4956 wrote to memory of 4128 4956 DllCommonsvc.exe 156 PID 4956 wrote to memory of 3980 4956 DllCommonsvc.exe 157 PID 4956 wrote to memory of 3980 4956 DllCommonsvc.exe 157 PID 4956 wrote to memory of 3732 4956 DllCommonsvc.exe 158 PID 4956 wrote to memory of 3732 4956 DllCommonsvc.exe 158 PID 4956 wrote to memory of 4652 4956 DllCommonsvc.exe 159 PID 4956 wrote to memory of 4652 4956 DllCommonsvc.exe 159 PID 4956 wrote to memory of 3248 4956 DllCommonsvc.exe 161 PID 4956 wrote to memory of 3248 4956 DllCommonsvc.exe 161 PID 4956 wrote to memory of 4344 4956 DllCommonsvc.exe 162 PID 4956 wrote to memory of 4344 4956 DllCommonsvc.exe 162 PID 4956 wrote to memory of 4364 4956 DllCommonsvc.exe 163 PID 4956 wrote to memory of 4364 4956 DllCommonsvc.exe 163 PID 4956 wrote to memory of 4360 4956 DllCommonsvc.exe 165 PID 4956 wrote to memory of 4360 4956 DllCommonsvc.exe 165 PID 4956 wrote to memory of 2972 4956 DllCommonsvc.exe 181 PID 4956 wrote to memory of 2972 4956 DllCommonsvc.exe 181 PID 2972 wrote to memory of 5220 2972 DllCommonsvc.exe 189 PID 2972 wrote to memory of 5220 2972 DllCommonsvc.exe 189 PID 5220 wrote to memory of 5288 5220 cmd.exe 191 PID 5220 wrote to memory of 5288 5220 cmd.exe 191 PID 5220 wrote to memory of 536 5220 cmd.exe 193 PID 5220 wrote to memory of 536 5220 cmd.exe 193 PID 536 wrote to memory of 3556 536 DllCommonsvc.exe 195 PID 536 wrote to memory of 3556 536 DllCommonsvc.exe 195 PID 3556 wrote to memory of 2084 3556 cmd.exe 197 PID 3556 wrote to memory of 2084 3556 cmd.exe 197 PID 3556 wrote to memory of 3276 3556 cmd.exe 199 PID 3556 wrote to memory of 3276 3556 cmd.exe 199 PID 3276 wrote to memory of 4024 3276 DllCommonsvc.exe 204 PID 3276 wrote to memory of 4024 3276 DllCommonsvc.exe 204 PID 4024 wrote to memory of 5796 4024 cmd.exe 206 PID 4024 wrote to memory of 5796 4024 cmd.exe 206 PID 4024 wrote to memory of 1996 4024 cmd.exe 208 PID 4024 wrote to memory of 1996 4024 cmd.exe 208 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60b285d6209835f3fbcb3bcbc5a3a81e2d77d9cb642a68d19e549def7a201fea.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\uk-UA\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\de-DE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\backgroundTaskHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\backgroundTaskHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\WaaSMedicAgent.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Skins\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5220 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5288
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2084
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7aJ3FmDw0K.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5796
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dk6czFnjgV.bat"12⤵PID:3316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3548
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JFTIgCVObE.bat"14⤵PID:4996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:352
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FFH8oguQ3d.bat"16⤵PID:3444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1376
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"18⤵PID:6040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:6032
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"20⤵PID:5132
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4692
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\grdey4A1QM.bat"22⤵PID:5416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5288
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\evbbIz777a.bat"24⤵PID:4680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4964
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat"26⤵PID:5988
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4164
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zcjutnjrcv.bat"28⤵PID:5144
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1172
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat"30⤵PID:1856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4976
-
-
C:\Windows\IME\uk-UA\DllCommonsvc.exe"C:\Windows\IME\uk-UA\DllCommonsvc.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Fonts\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Fonts\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Fonts\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\IME\uk-UA\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\IME\uk-UA\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\uk-UA\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Videos\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Videos\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\de-DE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Package Cache\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Package Cache\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\providercommon\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\providercommon\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\providercommon\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Skins\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Templates\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\All Users\Templates\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
202B
MD513217df615b2de7d1948e2e603ebb025
SHA1031c5d4acc7eb593527832a914585b9ad8c16830
SHA25648f84bf3b1a88959a8fe6c371a888d48e4e0457f8150a47e133f33ad017b0eb2
SHA5122fae4e8cb6822c07a9499685f0eb27ebcbdf2eeee8abb95591fb9578fd0f2f7699b2dae3ad351b91ed5778baccadbd3327c7833a5a9c29088f85c5130da6e37a
-
Filesize
202B
MD5e71176a1c7e48b964f252db49b0f4d4b
SHA12fead63bef06c624b74ef710823226ceac70fc65
SHA25622cb012c2c08ae6ca1ef81f46b0c3eb2ba49b4b990d54a9c2adf00a919624930
SHA51268b15596ec7cad0b55a078c5bc75571aef18b4818bf3b6fd3d5cc57fd5c2fcddbe95497af8ccb2691409fee2379f2f0666f21b3f531268f86cccc7e88bda2ec4
-
Filesize
202B
MD5e1a542da910d67cc2c81478d50438512
SHA199870c5d57b4b7e4b4ac5ca112f11cafbfce2a1c
SHA256f70e821eb48f63608647b80f85b6341be70ab7809cbf9c0e3dd842f7924ba8c7
SHA51271bd40cd59ff87f672675287f6f1464fd1bbbdf54fd1085d21743c6632e1841d2d04086b08b3165b0229ec969cae6087a4efd3c6472b4595182a3d458d6e4aa2
-
Filesize
202B
MD5fbb63c4f2a9c624709a489696f8cc955
SHA176ec24af7e696b24c61e64b83d7e3ca857a07376
SHA2561c032483fc3c8a117383dfd7ce472b519415faf72dd97fb563b06431343091b4
SHA512755412cea14c00f8dd5d53b3f76568495bcd9d03d31be34abadee1b5d614544730c4b684e26c93ab0ae1d81b592aefea72f17d69f1768885e85b9889b1116003
-
Filesize
202B
MD54e1a8af31b731208fd5abcfe51372330
SHA117a53debc05005aae05fb2742b5d12fad523c5fd
SHA256f9c1ae932f79520bfd9d5c84feac440149f65ff2f8905b67ae33ead588ab3106
SHA512ec7ea0de795937b089ddc9785f246adcc39b5b784e98d539ee2a14301122d921cf43c0d1a201b5dca067e133eb878202c5e268375e71177ed28f586dbe2f853f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD5dd7c068dde8171198e5e4fd03bbfeddb
SHA16633d5acd1ac3f4139e12536922ba6bff2363e76
SHA256264df4263195df5fcecc3e259fd8e363c3370d05c4f5fc14ffc510ef31d91056
SHA51218bb816a7cbb571d2866e28090b4638ca6bdf1ca699016ceaaea472e34e0e37a72783020a17d7faabea9a3a333708f8ace9c9a74ba7c39e96ecc325f461198e6
-
Filesize
202B
MD58df5fa5d2657a89120fd0e3faee6a17a
SHA1dc3e3018e0fd5175115ac2803ea441eb40949b94
SHA256405f7f040278c28314b8491c65459bfafb7bf20af9f7908b5538ee33c16d5f35
SHA512d41cd28d94720f05b2ed6105c1114fbc26b393ee68562e39af55715ca79117af95755436a3a63e04940ec3cae143213766a8b7e7fadb3a90667aa7b37d49a997
-
Filesize
202B
MD5525699267d38c3c71395e512f870472e
SHA1a804348791fb1384b2de85a3381b4e7f527f301f
SHA256d8eb829b27da26306b1d20d0953ac7ce466c6c2f7747bc0bab38d162c72e838b
SHA5122c2580ef0f933b16aaca5be0fb90bc7f5a1d55fe9356fbd426a426d2a50a8e642d1ea35e4edf289da92dd1b6526a60f000368a4b7370f0f27ade4618ed5b2383
-
Filesize
202B
MD5c1ac429e871a528755f07c259aad5be8
SHA158ac1ded9cda526c9579db4c15dcdc80b9c5443c
SHA256ffe3841b2ef454171570532ca576ee2049ebfe3692c32424e6c7df1cb8b7af4c
SHA512e8a4982e1c19b5726e347db88dc0222838715998ae6e38619458ea8befe6a31166e16c763d07877f7e547ada585475d43228fc05efcb2f17a4aa4c4c71ecc31a
-
Filesize
202B
MD57f8eca7f5ae20093e946edf09098cc7a
SHA1db4c92e2bb91b2d624faf9aacc6105bbd84a2ca2
SHA2562bd64488db962ca473e6bb530cbfa1b24714bcc63684f1efda348bcc5253f2c2
SHA512a52911e5143829f606a3691116853a0b53e42ff6c9e7e5630b4e85f59d63eb9600e50b9c70ca90bb604e1870f6444ce2911fa4c279d86108a26e9b752e38cff0
-
Filesize
202B
MD59429e14f7686d2de12400f25df22cad5
SHA1c40c3aab0b0e2bcbb51ddafb067c8eba96b79246
SHA256c5aac8994255ce823499048e16f7708fe5f11f0c0a6850b66ffb1db2884ebcf9
SHA51222726346eeb379cd85ecfa6399c3fe832ffe520555b06aee955aa891431164bf370efc4222926f20d94a5784757680a08e4dd41129b396c0aa37bc18481333d6
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478