Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:39
Behavioral task
behavioral1
Sample
JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe
-
Size
1.3MB
-
MD5
44692f82c024db995ad7d62853290bee
-
SHA1
e99fb067d37779e976d7f34c53f63e5ecbc5b49b
-
SHA256
bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b
-
SHA512
22dd20619f72dab78e14cea4c509744b642d412f22ce28d1c15222da343db7381318cb977fdb4462b5e0d2fdb8d6395b8e4f572bbd68593472e0d0abeaaaba19
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 1240 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1240 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cb8-10.dat dcrat behavioral2/memory/4644-13-0x0000000000D40000-0x0000000000E50000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2620 powershell.exe 4820 powershell.exe 4896 powershell.exe 908 powershell.exe 3356 powershell.exe 2504 powershell.exe 2528 powershell.exe 4620 powershell.exe 2360 powershell.exe 3176 powershell.exe 2108 powershell.exe 960 powershell.exe 692 powershell.exe 2884 powershell.exe 1020 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 16 IoCs
pid Process 4644 DllCommonsvc.exe 3028 fontdrvhost.exe 216 fontdrvhost.exe 2020 fontdrvhost.exe 1500 fontdrvhost.exe 364 fontdrvhost.exe 3556 fontdrvhost.exe 4440 fontdrvhost.exe 3892 fontdrvhost.exe 2372 fontdrvhost.exe 3416 fontdrvhost.exe 4424 fontdrvhost.exe 1456 fontdrvhost.exe 4248 fontdrvhost.exe 2880 fontdrvhost.exe 604 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 18 raw.githubusercontent.com 22 raw.githubusercontent.com 43 raw.githubusercontent.com 55 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 56 raw.githubusercontent.com 17 raw.githubusercontent.com 37 raw.githubusercontent.com 47 raw.githubusercontent.com 51 raw.githubusercontent.com 40 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\dotnet\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\conhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\c5b4cb5e9653cc DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files\dotnet\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\ado\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\ado\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceState\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\LiveKernelReports\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\TAPI\dwm.exe DllCommonsvc.exe File created C:\Windows\TAPI\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2104 schtasks.exe 1424 schtasks.exe 1136 schtasks.exe 2780 schtasks.exe 2448 schtasks.exe 2608 schtasks.exe 2208 schtasks.exe 5088 schtasks.exe 5100 schtasks.exe 1440 schtasks.exe 848 schtasks.exe 4812 schtasks.exe 448 schtasks.exe 3380 schtasks.exe 3712 schtasks.exe 4024 schtasks.exe 4192 schtasks.exe 2332 schtasks.exe 3912 schtasks.exe 1104 schtasks.exe 4224 schtasks.exe 3820 schtasks.exe 1560 schtasks.exe 5084 schtasks.exe 800 schtasks.exe 3196 schtasks.exe 4616 schtasks.exe 2088 schtasks.exe 4916 schtasks.exe 4780 schtasks.exe 1740 schtasks.exe 1148 schtasks.exe 4756 schtasks.exe 3412 schtasks.exe 804 schtasks.exe 3484 schtasks.exe 532 schtasks.exe 732 schtasks.exe 1016 schtasks.exe 1268 schtasks.exe 4120 schtasks.exe 1924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 4644 DllCommonsvc.exe 692 powershell.exe 692 powershell.exe 4620 powershell.exe 4620 powershell.exe 1020 powershell.exe 1020 powershell.exe 3356 powershell.exe 3356 powershell.exe 2528 powershell.exe 2528 powershell.exe 2620 powershell.exe 2108 powershell.exe 2620 powershell.exe 2108 powershell.exe 908 powershell.exe 3176 powershell.exe 908 powershell.exe 3176 powershell.exe 2504 powershell.exe 2504 powershell.exe 2360 powershell.exe 2360 powershell.exe 4896 powershell.exe 4896 powershell.exe 2884 powershell.exe 2884 powershell.exe 960 powershell.exe 960 powershell.exe 3028 fontdrvhost.exe 3028 fontdrvhost.exe 4820 powershell.exe 4820 powershell.exe 2884 powershell.exe 4620 powershell.exe 2504 powershell.exe 1020 powershell.exe 2528 powershell.exe 2108 powershell.exe 908 powershell.exe 692 powershell.exe 4896 powershell.exe 3356 powershell.exe 2620 powershell.exe 2360 powershell.exe 3176 powershell.exe 960 powershell.exe 4820 powershell.exe 216 fontdrvhost.exe 2020 fontdrvhost.exe 1500 fontdrvhost.exe 364 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4644 DllCommonsvc.exe Token: SeDebugPrivilege 692 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 3028 fontdrvhost.exe Token: SeDebugPrivilege 4896 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 216 fontdrvhost.exe Token: SeDebugPrivilege 2020 fontdrvhost.exe Token: SeDebugPrivilege 1500 fontdrvhost.exe Token: SeDebugPrivilege 364 fontdrvhost.exe Token: SeDebugPrivilege 3556 fontdrvhost.exe Token: SeDebugPrivilege 4440 fontdrvhost.exe Token: SeDebugPrivilege 3892 fontdrvhost.exe Token: SeDebugPrivilege 2372 fontdrvhost.exe Token: SeDebugPrivilege 3416 fontdrvhost.exe Token: SeDebugPrivilege 4424 fontdrvhost.exe Token: SeDebugPrivilege 1456 fontdrvhost.exe Token: SeDebugPrivilege 4248 fontdrvhost.exe Token: SeDebugPrivilege 2880 fontdrvhost.exe Token: SeDebugPrivilege 604 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2292 2904 JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe 84 PID 2904 wrote to memory of 2292 2904 JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe 84 PID 2904 wrote to memory of 2292 2904 JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe 84 PID 2292 wrote to memory of 1952 2292 WScript.exe 85 PID 2292 wrote to memory of 1952 2292 WScript.exe 85 PID 2292 wrote to memory of 1952 2292 WScript.exe 85 PID 1952 wrote to memory of 4644 1952 cmd.exe 87 PID 1952 wrote to memory of 4644 1952 cmd.exe 87 PID 4644 wrote to memory of 4820 4644 DllCommonsvc.exe 131 PID 4644 wrote to memory of 4820 4644 DllCommonsvc.exe 131 PID 4644 wrote to memory of 960 4644 DllCommonsvc.exe 132 PID 4644 wrote to memory of 960 4644 DllCommonsvc.exe 132 PID 4644 wrote to memory of 2620 4644 DllCommonsvc.exe 133 PID 4644 wrote to memory of 2620 4644 DllCommonsvc.exe 133 PID 4644 wrote to memory of 2504 4644 DllCommonsvc.exe 134 PID 4644 wrote to memory of 2504 4644 DllCommonsvc.exe 134 PID 4644 wrote to memory of 2108 4644 DllCommonsvc.exe 135 PID 4644 wrote to memory of 2108 4644 DllCommonsvc.exe 135 PID 4644 wrote to memory of 692 4644 DllCommonsvc.exe 136 PID 4644 wrote to memory of 692 4644 DllCommonsvc.exe 136 PID 4644 wrote to memory of 4896 4644 DllCommonsvc.exe 137 PID 4644 wrote to memory of 4896 4644 DllCommonsvc.exe 137 PID 4644 wrote to memory of 2528 4644 DllCommonsvc.exe 138 PID 4644 wrote to memory of 2528 4644 DllCommonsvc.exe 138 PID 4644 wrote to memory of 908 4644 DllCommonsvc.exe 139 PID 4644 wrote to memory of 908 4644 DllCommonsvc.exe 139 PID 4644 wrote to memory of 2884 4644 DllCommonsvc.exe 140 PID 4644 wrote to memory of 2884 4644 DllCommonsvc.exe 140 PID 4644 wrote to memory of 1020 4644 DllCommonsvc.exe 141 PID 4644 wrote to memory of 1020 4644 DllCommonsvc.exe 141 PID 4644 wrote to memory of 4620 4644 DllCommonsvc.exe 142 PID 4644 wrote to memory of 4620 4644 DllCommonsvc.exe 142 PID 4644 wrote to memory of 2360 4644 DllCommonsvc.exe 143 PID 4644 wrote to memory of 2360 4644 DllCommonsvc.exe 143 PID 4644 wrote to memory of 3356 4644 DllCommonsvc.exe 144 PID 4644 wrote to memory of 3356 4644 DllCommonsvc.exe 144 PID 4644 wrote to memory of 3176 4644 DllCommonsvc.exe 145 PID 4644 wrote to memory of 3176 4644 DllCommonsvc.exe 145 PID 4644 wrote to memory of 3028 4644 DllCommonsvc.exe 161 PID 4644 wrote to memory of 3028 4644 DllCommonsvc.exe 161 PID 3028 wrote to memory of 4048 3028 fontdrvhost.exe 165 PID 3028 wrote to memory of 4048 3028 fontdrvhost.exe 165 PID 4048 wrote to memory of 4520 4048 cmd.exe 167 PID 4048 wrote to memory of 4520 4048 cmd.exe 167 PID 4048 wrote to memory of 216 4048 cmd.exe 171 PID 4048 wrote to memory of 216 4048 cmd.exe 171 PID 216 wrote to memory of 4692 216 fontdrvhost.exe 172 PID 216 wrote to memory of 4692 216 fontdrvhost.exe 172 PID 4692 wrote to memory of 2884 4692 cmd.exe 174 PID 4692 wrote to memory of 2884 4692 cmd.exe 174 PID 4692 wrote to memory of 2020 4692 cmd.exe 175 PID 4692 wrote to memory of 2020 4692 cmd.exe 175 PID 2020 wrote to memory of 1760 2020 fontdrvhost.exe 178 PID 2020 wrote to memory of 1760 2020 fontdrvhost.exe 178 PID 1760 wrote to memory of 3924 1760 cmd.exe 180 PID 1760 wrote to memory of 3924 1760 cmd.exe 180 PID 1760 wrote to memory of 1500 1760 cmd.exe 181 PID 1760 wrote to memory of 1500 1760 cmd.exe 181 PID 1500 wrote to memory of 4424 1500 fontdrvhost.exe 182 PID 1500 wrote to memory of 4424 1500 fontdrvhost.exe 182 PID 4424 wrote to memory of 3148 4424 cmd.exe 184 PID 4424 wrote to memory of 3148 4424 cmd.exe 184 PID 4424 wrote to memory of 364 4424 cmd.exe 185 PID 4424 wrote to memory of 364 4424 cmd.exe 185 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bae88b928015b14f51b85d3a44ec746141d3ca7cb3eae39e2e73171bd4f7a06b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\uk-UA\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\ado\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4520
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QtXcZTVakC.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2884
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OxVZsORhRP.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3924
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3148
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat"14⤵PID:4928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3352
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BGyPdaK1JU.bat"16⤵PID:4952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:768
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9BpIS9nw5f.bat"18⤵PID:2344
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4760
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat"20⤵PID:3332
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2444
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat"22⤵PID:1576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:904
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"24⤵PID:660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2292
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat"26⤵PID:3788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4316
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sNl5EWIzDs.bat"28⤵PID:3644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2104
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\E3sOpJujjE.bat"30⤵PID:4132
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:404
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nm0aad8I0L.bat"32⤵PID:4064
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:1424
-
-
C:\Windows\LiveKernelReports\fontdrvhost.exe"C:\Windows\LiveKernelReports\fontdrvhost.exe"33⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\dotnet\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Searches\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Searches\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Searches\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\LiveKernelReports\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\LiveKernelReports\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\TAPI\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\TAPI\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\TAPI\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\System\ado\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\ado\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\System\ado\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
209B
MD5a06f51e53f8673dbf9cf7b636a3b2e44
SHA10c8c38aa7b6d6d6943a79b028d7200476d1ae68e
SHA256b6583b717cd021b06ce81c56c1a2d179353b12eb8792a98af513b0421793ed17
SHA512e7ad1b99c3242028e1490045e07088a37fb4076cef20a131998fe8c9b12ab7f469e686b32f19320e42185a63f614252684ddec904bfc0cd018b7e5bc4d5db932
-
Filesize
209B
MD5f206f8a25495639e6bea0f1992539f18
SHA1a433126fef6b1eafd9b7c995728f75e9ac87ebfe
SHA256bc3e7864884246f304c2c92313c7d57cf0b6160766aba4e526923f137a0565a3
SHA512f69a01cbaff2f905a650e7e9d883d6b79aa40ebe2eb34492e798302a035ae4707846bd0586c145db3d1ca70203c0565fcde2afbcb86b0ddfe6ac0a1ab2171275
-
Filesize
209B
MD5cf4d8f818ce34ce54b260ab5677dc991
SHA1a331aef8a08de12d8a5b227aca8fb420287ad57f
SHA256e3baafd425e6c9a34246f3211dd810ac46f0ed22ec590d9db8b8cf2107ea0106
SHA512cdf9038d59cc6e73d2b05a682bffa9fe9aeb0a47dc6c19670173dbe4af2cbb527c676199093997c75a110ec4e684205de610a52c47076be733a5378f38c7fa29
-
Filesize
209B
MD52cea7ad890c8240e42829e2ed5673905
SHA175c82c52e301a9c69c47834f44a173540d5724bf
SHA256102cd00a438f80b30dc20c5c82f71d001fdd6eee044031c5a40d4c1cc26a1a97
SHA5127bf2b58d89cba6baed5a97aada29ad09b62739ebc56d2cb05db5377002c4026dba6ef52ff3d0c60fc5d8b43490bd04c4c963ed576f27744ca1000ffc2ec6c1cd
-
Filesize
209B
MD594746c613506b2b4c79d4c94f2761597
SHA19d977054ac68a121423ba9186d6e6441b8deaa21
SHA25699592d54fa8a4147d23e964b4198f28cf4518f8008e9e5b48e329049178c42ed
SHA512c5bf997940f5d7f958c6d6f186bb9030274c7ce42ecc28adeabc0e55f5d684e8020bf0a54b950ae276548b7689afdf0a41a7280c2e933d1c158db3c9f9d20cc8
-
Filesize
209B
MD5fee2e63beb121239d37801afe258510c
SHA1a7395ef23e3cfca2b427ddf75ea543b1f2b644f4
SHA256061c1a1cab800605c917130aced2a56ade69b2737dbe52735f8a460776b1c46c
SHA512e42614ef928c28259e3e133ca57af33d9f6bbb1fef0d0802eb9cb7202ae9276f5c714ff1b63b110c71129548ba53246fbe01c4dcf285b5462d9b9d48227140dc
-
Filesize
209B
MD5ed8ff68e80248c4c8423101f97dfd10d
SHA1ec70f5cbe70aae373c42fee2f6ff615086be5214
SHA25629ce336a3f3fa66232043a16185fa60965d3fccf9a5400d675db60114a79ec16
SHA51279dde9959910f1e8632ae854709b4a284afcf92df5c66fe18cd2a5a8ff59ecc34bedfada32e7e1b095f43735e83012d5d0e5e19a0ca67b7dd83b1739f6eb3e06
-
Filesize
209B
MD5ed2a293deb9ef9fb76e194ec602f2e7c
SHA1935f38c489469932a773f245c638e73538695370
SHA256f7f2908d31d1e1720e10484921715e19cced3945ed300e31ab075a94f924c6cc
SHA51271c1da0708e4faf725f2bd461401dd52dfb4f425782c6fd188118de4b7793e563b8ce8cc68f21c28cf0ca543f6f3b7ccf1db7d64c52e36dba47719e9d0fa1d5b
-
Filesize
209B
MD567126e5a73f772dd89f9900c9331b89e
SHA136c6074b60bfe554a21c230568095a4ff80162e9
SHA25661022abbe649c71b0c2a3f1cbc8919029a5742d028beaa6c9a6e6fc702ef6fbf
SHA5128062abbe2aa1c210fdc889d64bb23fdf3dd171e5c6349044ebd383e00cd380f4e86997bf69d3d2c69ae0802702dbdadc03379f92c9ff3a2c3f34e202581edd27
-
Filesize
209B
MD51c1501c2e8c2778d5b6f39f6700b4278
SHA1339fbf27a827beac5a01b473b0c8e2f116004f2c
SHA25601cac97f838f5d0ef7090fd7d93a63e898b82568e323ea784d4c19cc89fd75e1
SHA5129cc091a82c27693d4b70a3e3b31be50aef46c39949701ba571b10eb0c0b9a2c4b4b162b90e1eb35866bd5f28b3bc84d3d0541561e7b95d8d3b6bf33e196fcb07
-
Filesize
209B
MD59c70c82640e675778f326aaf37f66c14
SHA13d13a26ae004385bacde026fdb9778d2b24e623e
SHA256365f5476c24b35ea49fbc5d5f1f24a5e563899827d7aeefce7cd20aa974fc96d
SHA512a11f6f016516448e75edab5e3a0c688fc1f0aac8cd68981755a2b40c63db15e00b6311f7d2d493673e7f49bcaebc4a65339500c0bd0f5e87dd489c294668acf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
209B
MD5fe0c310f19f151256f23f9057e5aab8f
SHA1545c94ff885f9fc928b4e8fabed605849975e132
SHA256461f1b9af4ce9cf5fd8de25c3507a3f520105699a576982137f0466007569f5a
SHA51224f30d37f4fc455f73883aa15e128e59324880dd8436804c872d2e1bc1f27fe721bb6ac9c75176e3d2863735d8bc41351613dbe58f4ef71420ffee5a77e3f63a
-
Filesize
209B
MD5304d826bf8ab078389cdd6c539cba59c
SHA1d35c80bae99e8e913a2a537c200b7165cb05cace
SHA25613da8e51821e0fe1ac4c413c8b491338084e75a249d79b5e802d0fa92fe6345a
SHA5122fc148e2193ed352115aa453857def4ba6e9fb65e96e33d95f04fff039ab0817ef485dd298461529646e65ecdbe8571f7305ea293ae7d659b33a58a76cd3cafd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478