Analysis
-
max time kernel
143s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:07
Behavioral task
behavioral1
Sample
JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe
-
Size
1.3MB
-
MD5
19ce1f1988c6c207fff94b633f3ee46b
-
SHA1
93e6a42aa2909bdc39eb934caeeec4359410adfe
-
SHA256
8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c
-
SHA512
f5337940e454d99a51d3f423e1ae79a874a41a21b435a55186cf797bf85fd8a88e5bedd501ab60a027dce3bb6690c70c48de1c4a1b99acc8f3ae98e146915b0f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 1988 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 1988 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c92-9.dat dcrat behavioral2/memory/5096-13-0x0000000000E40000-0x0000000000F50000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2616 powershell.exe 3744 powershell.exe 4832 powershell.exe 532 powershell.exe 4436 powershell.exe 1464 powershell.exe 4532 powershell.exe 1960 powershell.exe 1516 powershell.exe 3344 powershell.exe 4736 powershell.exe 1816 powershell.exe 2676 powershell.exe 1364 powershell.exe 4636 powershell.exe 3480 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe -
Executes dropped EXE 14 IoCs
pid Process 5096 DllCommonsvc.exe 4512 fontdrvhost.exe 3664 fontdrvhost.exe 3396 fontdrvhost.exe 1464 fontdrvhost.exe 4260 fontdrvhost.exe 3924 fontdrvhost.exe 4728 fontdrvhost.exe 60 fontdrvhost.exe 1328 fontdrvhost.exe 3176 fontdrvhost.exe 528 fontdrvhost.exe 4756 fontdrvhost.exe 2156 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 17 raw.githubusercontent.com 31 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com 44 raw.githubusercontent.com 49 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 35 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\38384e6a620884 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Icons\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\SearchApp.exe DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\CbsTemp\fontdrvhost.exe DllCommonsvc.exe File opened for modification C:\Windows\CbsTemp\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\Provisioning\Packages\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\it-IT\dllhost.exe DllCommonsvc.exe File created C:\Windows\it-IT\5940a34987c991 DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\56085415360792 DllCommonsvc.exe File created C:\Windows\CbsTemp\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\Provisioning\Packages\System.exe DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\DataStore\wininit.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 948 schtasks.exe 2680 schtasks.exe 4780 schtasks.exe 4976 schtasks.exe 2952 schtasks.exe 1740 schtasks.exe 1432 schtasks.exe 4108 schtasks.exe 1588 schtasks.exe 992 schtasks.exe 3608 schtasks.exe 3220 schtasks.exe 4524 schtasks.exe 3844 schtasks.exe 4260 schtasks.exe 4900 schtasks.exe 3976 schtasks.exe 3204 schtasks.exe 4612 schtasks.exe 1544 schtasks.exe 2188 schtasks.exe 4036 schtasks.exe 2948 schtasks.exe 3660 schtasks.exe 1808 schtasks.exe 2196 schtasks.exe 1896 schtasks.exe 4708 schtasks.exe 3988 schtasks.exe 1452 schtasks.exe 2192 schtasks.exe 2596 schtasks.exe 60 schtasks.exe 4740 schtasks.exe 4908 schtasks.exe 1000 schtasks.exe 1732 schtasks.exe 3924 schtasks.exe 1236 schtasks.exe 2392 schtasks.exe 3156 schtasks.exe 720 schtasks.exe 1580 schtasks.exe 3980 schtasks.exe 1160 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 5096 DllCommonsvc.exe 1960 powershell.exe 1960 powershell.exe 4832 powershell.exe 4832 powershell.exe 2676 powershell.exe 2676 powershell.exe 4636 powershell.exe 4636 powershell.exe 1816 powershell.exe 1816 powershell.exe 1516 powershell.exe 1516 powershell.exe 3344 powershell.exe 3344 powershell.exe 4736 powershell.exe 4736 powershell.exe 4436 powershell.exe 4436 powershell.exe 532 powershell.exe 532 powershell.exe 1464 powershell.exe 1464 powershell.exe 3744 powershell.exe 3744 powershell.exe 3480 powershell.exe 3480 powershell.exe 1364 powershell.exe 1364 powershell.exe 2616 powershell.exe 2616 powershell.exe 4636 powershell.exe 4532 powershell.exe 4532 powershell.exe 4512 fontdrvhost.exe 4512 fontdrvhost.exe 1960 powershell.exe 1960 powershell.exe 4832 powershell.exe 4532 powershell.exe 532 powershell.exe 1816 powershell.exe 3344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 5096 DllCommonsvc.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 4636 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 4512 fontdrvhost.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 3664 fontdrvhost.exe Token: SeDebugPrivilege 3396 fontdrvhost.exe Token: SeDebugPrivilege 1464 fontdrvhost.exe Token: SeDebugPrivilege 4260 fontdrvhost.exe Token: SeDebugPrivilege 3924 fontdrvhost.exe Token: SeDebugPrivilege 4728 fontdrvhost.exe Token: SeDebugPrivilege 60 fontdrvhost.exe Token: SeDebugPrivilege 1328 fontdrvhost.exe Token: SeDebugPrivilege 3176 fontdrvhost.exe Token: SeDebugPrivilege 528 fontdrvhost.exe Token: SeDebugPrivilege 4756 fontdrvhost.exe Token: SeDebugPrivilege 2156 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4308 wrote to memory of 1888 4308 JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe 83 PID 4308 wrote to memory of 1888 4308 JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe 83 PID 4308 wrote to memory of 1888 4308 JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe 83 PID 1888 wrote to memory of 3168 1888 WScript.exe 85 PID 1888 wrote to memory of 3168 1888 WScript.exe 85 PID 1888 wrote to memory of 3168 1888 WScript.exe 85 PID 3168 wrote to memory of 5096 3168 cmd.exe 87 PID 3168 wrote to memory of 5096 3168 cmd.exe 87 PID 5096 wrote to memory of 2616 5096 DllCommonsvc.exe 135 PID 5096 wrote to memory of 2616 5096 DllCommonsvc.exe 135 PID 5096 wrote to memory of 1960 5096 DllCommonsvc.exe 136 PID 5096 wrote to memory of 1960 5096 DllCommonsvc.exe 136 PID 5096 wrote to memory of 4636 5096 DllCommonsvc.exe 137 PID 5096 wrote to memory of 4636 5096 DllCommonsvc.exe 137 PID 5096 wrote to memory of 2676 5096 DllCommonsvc.exe 138 PID 5096 wrote to memory of 2676 5096 DllCommonsvc.exe 138 PID 5096 wrote to memory of 3744 5096 DllCommonsvc.exe 139 PID 5096 wrote to memory of 3744 5096 DllCommonsvc.exe 139 PID 5096 wrote to memory of 1516 5096 DllCommonsvc.exe 141 PID 5096 wrote to memory of 1516 5096 DllCommonsvc.exe 141 PID 5096 wrote to memory of 1816 5096 DllCommonsvc.exe 143 PID 5096 wrote to memory of 1816 5096 DllCommonsvc.exe 143 PID 5096 wrote to memory of 4832 5096 DllCommonsvc.exe 144 PID 5096 wrote to memory of 4832 5096 DllCommonsvc.exe 144 PID 5096 wrote to memory of 4736 5096 DllCommonsvc.exe 145 PID 5096 wrote to memory of 4736 5096 DllCommonsvc.exe 145 PID 5096 wrote to memory of 3344 5096 DllCommonsvc.exe 146 PID 5096 wrote to memory of 3344 5096 DllCommonsvc.exe 146 PID 5096 wrote to memory of 1464 5096 DllCommonsvc.exe 147 PID 5096 wrote to memory of 1464 5096 DllCommonsvc.exe 147 PID 5096 wrote to memory of 532 5096 DllCommonsvc.exe 155 PID 5096 wrote to memory of 532 5096 DllCommonsvc.exe 155 PID 5096 wrote to memory of 4436 5096 DllCommonsvc.exe 156 PID 5096 wrote to memory of 4436 5096 DllCommonsvc.exe 156 PID 5096 wrote to memory of 4532 5096 DllCommonsvc.exe 158 PID 5096 wrote to memory of 4532 5096 DllCommonsvc.exe 158 PID 5096 wrote to memory of 3480 5096 DllCommonsvc.exe 159 PID 5096 wrote to memory of 3480 5096 DllCommonsvc.exe 159 PID 5096 wrote to memory of 1364 5096 DllCommonsvc.exe 160 PID 5096 wrote to memory of 1364 5096 DllCommonsvc.exe 160 PID 5096 wrote to memory of 4512 5096 DllCommonsvc.exe 167 PID 5096 wrote to memory of 4512 5096 DllCommonsvc.exe 167 PID 4512 wrote to memory of 2368 4512 fontdrvhost.exe 169 PID 4512 wrote to memory of 2368 4512 fontdrvhost.exe 169 PID 2368 wrote to memory of 788 2368 cmd.exe 171 PID 2368 wrote to memory of 788 2368 cmd.exe 171 PID 2368 wrote to memory of 3664 2368 cmd.exe 173 PID 2368 wrote to memory of 3664 2368 cmd.exe 173 PID 3664 wrote to memory of 1704 3664 fontdrvhost.exe 175 PID 3664 wrote to memory of 1704 3664 fontdrvhost.exe 175 PID 1704 wrote to memory of 3428 1704 cmd.exe 177 PID 1704 wrote to memory of 3428 1704 cmd.exe 177 PID 1704 wrote to memory of 3396 1704 cmd.exe 181 PID 1704 wrote to memory of 3396 1704 cmd.exe 181 PID 3396 wrote to memory of 1584 3396 fontdrvhost.exe 183 PID 3396 wrote to memory of 1584 3396 fontdrvhost.exe 183 PID 1584 wrote to memory of 1936 1584 cmd.exe 185 PID 1584 wrote to memory of 1936 1584 cmd.exe 185 PID 1584 wrote to memory of 1464 1584 cmd.exe 187 PID 1584 wrote to memory of 1464 1584 cmd.exe 187 PID 1464 wrote to memory of 4632 1464 fontdrvhost.exe 194 PID 1464 wrote to memory of 4632 1464 fontdrvhost.exe 194 PID 4632 wrote to memory of 3596 4632 cmd.exe 196 PID 4632 wrote to memory of 3596 4632 cmd.exe 196 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8db0ab9d6fd8a68f5d240a1c7cec0f1c037dd00499f2f71e9432d9076622151c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre-1.8\legal\javafx\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\Packages\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\DataStore\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:788
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3428
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1936
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SU2rmp5bpW.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3596
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z9xTb8lNHs.bat"14⤵PID:912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3408
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o4pIGJu18c.bat"16⤵PID:1476
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4660
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"18⤵PID:2596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1368
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:60 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat"20⤵PID:4716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4044
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"22⤵PID:2912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1412
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Db0hEHdXHW.bat"24⤵PID:1004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4712
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"26⤵PID:1264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3352
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TZCyxGcg3L.bat"28⤵PID:916
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:556
-
-
C:\Windows\CbsTemp\fontdrvhost.exe"C:\Windows\CbsTemp\fontdrvhost.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\CbsTemp\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\CbsTemp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\CbsTemp\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre-1.8\legal\javafx\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Temp\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Windows\Provisioning\Packages\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Provisioning\Packages\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\Provisioning\Packages\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\it-IT\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Performance\WinSAT\DataStore\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\Performance\WinSAT\DataStore\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
199B
MD55e4597f761ea67919d8d9627bec82e58
SHA1bda78c32ff89d7549e7113e97e3431f4d1614df8
SHA2565c39b96e486d257b0b94c5ac7af33a98493485f216fdabba0a7f3b2f09cc4781
SHA5129e60064c2e7ab73f0e22893ed8b53858d7801a029d6717ee2e1d599de99eaea2644fe3b22ba5bfa24cb3d85f93a648f3b085a2dd807cf93ca65deb2cdcdd7245
-
Filesize
199B
MD5877f72fc798e2d4b421541c8d4160299
SHA15d409ab480606b89bb74fcfeb529429f61108c73
SHA256c78e764ecb2395404efd14a4b611da492eeced945fd3bef04594a51acb3e4fe4
SHA5122d75dd5285382a1ae2d8252af7619ff9c91dc7acd894f08eae6ae22821c75dfa7165525afa199663ca3869434346d6df8c66d6f4dc0e1ffcfd6c9e323813ea29
-
Filesize
199B
MD5e027cd8806943f7e5baaadd05dfb9bb3
SHA1d74767d5450ed3a6136217571decd1a2df47e7dc
SHA256801cef7f370c2c50b13d4dc305f355bc9bb2711af3b3a62e6a74aaa0317884fc
SHA512ae6c24f386195568d36d806bc5ac09047bdc10002a55fac5f2dc49478a2929ca225b9170259714008b4b7cd350f76b4f18c9cd3b0fee806c6cc75bef7efb7150
-
Filesize
199B
MD57298b22c4d09dea5a821581dc0f19a5c
SHA128537c4f698cca7558ae1c4ae3ed7c5b8bde71db
SHA256646babcd0a8dc68427d48dba49316745a57ee9e6192dc3f8abca3d448b745f12
SHA512486e77f9a4bbd25be4b0f48cce4b79c104634cde034eb91d5e761b226eaadc57179f09b1ea372a7efd5b4e01c2563550048e3022244c01759d476234575bc870
-
Filesize
199B
MD5a42e0f86d73958dba34796861af68fb6
SHA10ad950e79d993ce5493d46957e9d572eea85af85
SHA256443536780e899309c9572a58eb94f9593abdf757fd649dd21fd55772a7d54d45
SHA51208b9584816572f99d994c2fff0a0054a38aae7b5ee3ef12bf547932b5f9fe47cd54b274f60ca37e7e2d2bcf7dfc2481869a05e58156c6abde1aff1f6a5fc187e
-
Filesize
199B
MD511ac70c776956eaf04f34e6af8fcfcdf
SHA113c474c3107ecc0b54228f793cd99b5de96eec7c
SHA2564f941ef82787451a1d6db7bca07c88417f9f53ee550fa6d03c50f2d95b059877
SHA5121283a0deb554a03dbd04df70a275ac9573b321165cf6ac94a084fe56985b24ecaa7b43adf534648bc09f6a0c0319dd4ea4810cc24de3433211b8ce8431beb1ed
-
Filesize
199B
MD5255aa70ca7dc6d3b84b086727304ce69
SHA1796d64188da3a8df820a1b7000e1d5c12a28044b
SHA2565915b5cf6e6aeab83c3ecc93cdd5f2f07e6eee12f78b127edbcceef5bb0d2853
SHA5121ab76265740e7fe3839176157dc73c51c55228f91e8a73bf9e5cdc2cc29242aaba9a37d2da95b35c41a25f496053e6e5b600cc47bb16a42ba92955f6b9e372f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5775a403561d1ef0fc22d3ed2a6050ddc
SHA13d5237a4f5c0a04f1029dca8f976fd2143ab9218
SHA25634f62aa1f8990204c0026a02a4deee940c50430347adde9861d848b8667326b3
SHA512637fca5a3455f66e4460c907f21e8ddb41ad7102560d9f8b6217a6f75ddafe26ed280c5c84188b1dc7751c08fc4e8f3656c5af8dcec2cad49c12aacac85d8311
-
Filesize
199B
MD503a768509027a8bd3edb789f2111e840
SHA128887287d5e125a588001f4737f885d27f3d8dc4
SHA256bb9669260509037d05d49bc8b13999d12da9d1968f5b719b6f35b097ff188b42
SHA5126f84462639198feba8bf8a16d1909fcb3e42a185e9f494c79a736e92eb1d6c578fbb6d80ad6e389fb75d6aef339e5525554d56ea72e1fc48eba4f026f6d3c74d
-
Filesize
199B
MD59afe7bf64eeaad4065927d29ec11fffa
SHA1c187e855c0d74ffbc7398bdec8bb602d253371d8
SHA25695a1323b9c282cb072d5ac74e3c461b8f668c5138b51a0e3c3e7cdf6329cfacd
SHA512edd5da4e321c1ff4302b1c818e5b4c8986fc00050287078a7e223205bb76c9d95f1677c40156878044be7246194868b64861a68b6ba0b2d40f7c5394ae61544e
-
Filesize
199B
MD5d302e4bf434703e51c234bb1b086b364
SHA18d9469ff0b0733fee6ad0cd6b434ca52d815a330
SHA256c92a801385088049b7681f337dc21080db7bdca98e1a2d732b076ac8373ddd37
SHA5124ee613d2be9b8ccc92c2be61ff55daeed1f01f6bd2d27028d24eebf8e5613f5c0450adf01be27392880b51638f281ac27f6aecededc548a2d07ff70e437a3aee
-
Filesize
199B
MD57022ced8cd097542dbf53dfa27243ea9
SHA1154c51cd7d3d6e56b17d61c7c17aaa3e3e4e7a06
SHA25637bae61c9c4c99c694ce0f5c75603230a8f3981c203312b20edf05a91c4c1eec
SHA512be4c226ebcee59441e55e718106b8ce189890ae8495be3eb64a6a17dce2cd2018e66cd74e81e0be121932ad0d9ee1cac51a939b60bff1bd5118c0725890b4235
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478